Warning: Permanently added '10.128.0.111' (ECDSA) to the list of known hosts. 2022/11/25 22:51:18 fuzzer started 2022/11/25 22:51:19 dialing manager at 10.128.0.169:42583 [ 52.234507][ T26] audit: type=1400 audit(1669416679.404:75): avc: denied { mounton } for pid=3639 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.257507][ T26] audit: type=1400 audit(1669416679.424:76): avc: denied { mount } for pid=3639 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.260224][ T3639] cgroup: Unknown subsys name 'net' [ 52.287416][ T26] audit: type=1400 audit(1669416679.454:77): avc: denied { unmount } for pid=3639 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.409948][ T3639] cgroup: Unknown subsys name 'rlimit' 2022/11/25 22:51:19 syscalls: 3755 2022/11/25 22:51:19 code coverage: enabled 2022/11/25 22:51:19 comparison tracing: enabled 2022/11/25 22:51:19 extra coverage: enabled 2022/11/25 22:51:19 delay kcov mmap: enabled 2022/11/25 22:51:19 setuid sandbox: enabled 2022/11/25 22:51:19 namespace sandbox: enabled 2022/11/25 22:51:19 Android sandbox: enabled 2022/11/25 22:51:19 fault injection: enabled 2022/11/25 22:51:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/25 22:51:19 net packet injection: enabled 2022/11/25 22:51:19 net device setup: enabled 2022/11/25 22:51:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/25 22:51:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/25 22:51:19 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/25 22:51:19 USB emulation: enabled 2022/11/25 22:51:19 hci packet injection: enabled 2022/11/25 22:51:19 wifi device emulation: enabled 2022/11/25 22:51:19 802.15.4 emulation: enabled 2022/11/25 22:51:19 fetching corpus: 0, signal 0/2000 (executing program) [ 52.539032][ T26] audit: type=1400 audit(1669416679.704:78): avc: denied { mounton } for pid=3639 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.564318][ T26] audit: type=1400 audit(1669416679.704:79): avc: denied { mount } for pid=3639 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 52.594231][ T26] audit: type=1400 audit(1669416679.704:80): avc: denied { setattr } for pid=3639 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.621777][ T26] audit: type=1400 audit(1669416679.704:81): avc: denied { create } for pid=3639 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.643276][ T26] audit: type=1400 audit(1669416679.704:82): avc: denied { write } for pid=3639 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.664904][ T26] audit: type=1400 audit(1669416679.704:83): avc: denied { read } for pid=3639 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/11/25 22:51:20 fetching corpus: 50, signal 49415/53169 (executing program) 2022/11/25 22:51:21 fetching corpus: 100, signal 77737/83116 (executing program) 2022/11/25 22:51:21 fetching corpus: 150, signal 89930/96975 (executing program) 2022/11/25 22:51:21 fetching corpus: 200, signal 100393/109076 (executing program) 2022/11/25 22:51:22 fetching corpus: 249, signal 109354/119662 (executing program) 2022/11/25 22:51:22 fetching corpus: 297, signal 119889/131733 (executing program) 2022/11/25 22:51:22 fetching corpus: 347, signal 129640/142958 (executing program) 2022/11/25 22:51:22 fetching corpus: 396, signal 137355/152186 (executing program) 2022/11/25 22:51:22 fetching corpus: 446, signal 143152/159448 (executing program) 2022/11/25 22:51:23 fetching corpus: 496, signal 149757/167479 (executing program) 2022/11/25 22:51:23 fetching corpus: 546, signal 160263/179249 (executing program) 2022/11/25 22:51:23 fetching corpus: 596, signal 165464/185827 (executing program) 2022/11/25 22:51:24 fetching corpus: 646, signal 172635/194324 (executing program) 2022/11/25 22:51:24 fetching corpus: 696, signal 179192/202217 (executing program) 2022/11/25 22:51:24 fetching corpus: 746, signal 183741/208105 (executing program) 2022/11/25 22:51:24 fetching corpus: 796, signal 189337/215000 (executing program) 2022/11/25 22:51:25 fetching corpus: 846, signal 193474/220466 (executing program) 2022/11/25 22:51:25 fetching corpus: 896, signal 202778/230809 (executing program) 2022/11/25 22:51:25 fetching corpus: 946, signal 209838/239001 (executing program) 2022/11/25 22:51:26 fetching corpus: 995, signal 212817/243306 (executing program) 2022/11/25 22:51:26 fetching corpus: 1045, signal 216234/247995 (executing program) 2022/11/25 22:51:26 fetching corpus: 1095, signal 220626/253566 (executing program) 2022/11/25 22:51:27 fetching corpus: 1145, signal 224157/258291 (executing program) 2022/11/25 22:51:27 fetching corpus: 1195, signal 227938/263221 (executing program) 2022/11/25 22:51:27 fetching corpus: 1245, signal 231710/268158 (executing program) 2022/11/25 22:51:27 fetching corpus: 1295, signal 233851/271561 (executing program) 2022/11/25 22:51:27 fetching corpus: 1345, signal 236897/275819 (executing program) 2022/11/25 22:51:28 fetching corpus: 1395, signal 242139/282083 (executing program) 2022/11/25 22:51:28 fetching corpus: 1445, signal 245534/286596 (executing program) 2022/11/25 22:51:29 fetching corpus: 1495, signal 247633/289892 (executing program) 2022/11/25 22:51:29 fetching corpus: 1545, signal 252287/295491 (executing program) 2022/11/25 22:51:29 fetching corpus: 1593, signal 255984/300199 (executing program) 2022/11/25 22:51:29 fetching corpus: 1643, signal 258623/303960 (executing program) 2022/11/25 22:51:30 fetching corpus: 1693, signal 260775/307302 (executing program) 2022/11/25 22:51:30 fetching corpus: 1743, signal 263182/310756 (executing program) 2022/11/25 22:51:30 fetching corpus: 1793, signal 266314/314888 (executing program) 2022/11/25 22:51:31 fetching corpus: 1842, signal 269407/318986 (executing program) 2022/11/25 22:51:31 fetching corpus: 1891, signal 272800/323329 (executing program) 2022/11/25 22:51:31 fetching corpus: 1941, signal 276345/327812 (executing program) 2022/11/25 22:51:32 fetching corpus: 1990, signal 279148/331598 (executing program) 2022/11/25 22:51:32 fetching corpus: 2040, signal 281422/334883 (executing program) 2022/11/25 22:51:33 fetching corpus: 2089, signal 284256/338660 (executing program) 2022/11/25 22:51:33 fetching corpus: 2138, signal 286748/342147 (executing program) 2022/11/25 22:51:33 fetching corpus: 2188, signal 288461/344862 (executing program) 2022/11/25 22:51:33 fetching corpus: 2238, signal 290473/347879 (executing program) 2022/11/25 22:51:34 fetching corpus: 2288, signal 293436/351728 (executing program) 2022/11/25 22:51:34 fetching corpus: 2338, signal 296823/355925 (executing program) 2022/11/25 22:51:34 fetching corpus: 2387, signal 301449/361187 (executing program) 2022/11/25 22:51:35 fetching corpus: 2436, signal 303914/364573 (executing program) 2022/11/25 22:51:35 fetching corpus: 2486, signal 306466/368007 (executing program) 2022/11/25 22:51:35 fetching corpus: 2535, signal 308470/370891 (executing program) 2022/11/25 22:51:35 fetching corpus: 2585, signal 311317/374567 (executing program) 2022/11/25 22:51:35 fetching corpus: 2635, signal 313274/377481 (executing program) 2022/11/25 22:51:36 fetching corpus: 2685, signal 315945/380932 (executing program) 2022/11/25 22:51:36 fetching corpus: 2735, signal 318700/384430 (executing program) 2022/11/25 22:51:36 fetching corpus: 2785, signal 320484/387176 (executing program) 2022/11/25 22:51:36 fetching corpus: 2835, signal 322738/390276 (executing program) 2022/11/25 22:51:37 fetching corpus: 2885, signal 325641/393913 (executing program) 2022/11/25 22:51:37 fetching corpus: 2935, signal 328617/397550 (executing program) 2022/11/25 22:51:38 fetching corpus: 2984, signal 330195/400050 (executing program) 2022/11/25 22:51:38 fetching corpus: 3034, signal 332294/403011 (executing program) [ 71.224918][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.231394][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/25 22:51:38 fetching corpus: 3084, signal 334119/405725 (executing program) 2022/11/25 22:51:38 fetching corpus: 3133, signal 337251/409458 (executing program) 2022/11/25 22:51:39 fetching corpus: 3183, signal 339137/412170 (executing program) 2022/11/25 22:51:39 fetching corpus: 3233, signal 341412/415200 (executing program) 2022/11/25 22:51:39 fetching corpus: 3283, signal 343336/417969 (executing program) 2022/11/25 22:51:39 fetching corpus: 3332, signal 344960/420378 (executing program) 2022/11/25 22:51:39 fetching corpus: 3382, signal 346586/422818 (executing program) 2022/11/25 22:51:40 fetching corpus: 3432, signal 348458/425422 (executing program) 2022/11/25 22:51:40 fetching corpus: 3482, signal 349941/427786 (executing program) 2022/11/25 22:51:40 fetching corpus: 3532, signal 351494/430130 (executing program) 2022/11/25 22:51:40 fetching corpus: 3582, signal 353058/432515 (executing program) 2022/11/25 22:51:41 fetching corpus: 3632, signal 355465/435558 (executing program) 2022/11/25 22:51:41 fetching corpus: 3682, signal 357224/438090 (executing program) 2022/11/25 22:51:41 fetching corpus: 3732, signal 358430/440089 (executing program) 2022/11/25 22:51:41 fetching corpus: 3782, signal 360479/442790 (executing program) 2022/11/25 22:51:41 fetching corpus: 3832, signal 364753/447243 (executing program) 2022/11/25 22:51:42 fetching corpus: 3881, signal 366722/449910 (executing program) 2022/11/25 22:51:42 fetching corpus: 3931, signal 368048/452001 (executing program) 2022/11/25 22:51:42 fetching corpus: 3980, signal 369241/454006 (executing program) 2022/11/25 22:51:42 fetching corpus: 4030, signal 371915/457120 (executing program) 2022/11/25 22:51:43 fetching corpus: 4080, signal 373899/459708 (executing program) 2022/11/25 22:51:43 fetching corpus: 4130, signal 375550/462029 (executing program) [ 76.345157][ T13] cfg80211: failed to load regulatory.db 2022/11/25 22:51:43 fetching corpus: 4180, signal 376796/463979 (executing program) 2022/11/25 22:51:43 fetching corpus: 4229, signal 378351/466174 (executing program) 2022/11/25 22:51:43 fetching corpus: 4279, signal 379812/468329 (executing program) 2022/11/25 22:51:44 fetching corpus: 4329, signal 381205/470428 (executing program) 2022/11/25 22:51:44 fetching corpus: 4378, signal 383214/472984 (executing program) 2022/11/25 22:51:44 fetching corpus: 4428, signal 385143/475422 (executing program) 2022/11/25 22:51:44 fetching corpus: 4477, signal 386421/477389 (executing program) 2022/11/25 22:51:45 fetching corpus: 4527, signal 387637/479301 (executing program) 2022/11/25 22:51:45 fetching corpus: 4577, signal 389023/481390 (executing program) 2022/11/25 22:51:45 fetching corpus: 4627, signal 390897/483779 (executing program) 2022/11/25 22:51:45 fetching corpus: 4677, signal 392480/485970 (executing program) 2022/11/25 22:51:45 fetching corpus: 4727, signal 394079/488107 (executing program) 2022/11/25 22:51:46 fetching corpus: 4777, signal 395787/490367 (executing program) 2022/11/25 22:51:46 fetching corpus: 4827, signal 397662/492737 (executing program) 2022/11/25 22:51:46 fetching corpus: 4877, signal 398915/494664 (executing program) 2022/11/25 22:51:46 fetching corpus: 4926, signal 400479/496793 (executing program) 2022/11/25 22:51:47 fetching corpus: 4976, signal 401947/498923 (executing program) 2022/11/25 22:51:47 fetching corpus: 5026, signal 404769/502034 (executing program) 2022/11/25 22:51:47 fetching corpus: 5076, signal 406574/504341 (executing program) 2022/11/25 22:51:47 fetching corpus: 5126, signal 407533/505969 (executing program) 2022/11/25 22:51:47 fetching corpus: 5176, signal 408476/507605 (executing program) 2022/11/25 22:51:47 fetching corpus: 5226, signal 409560/509351 (executing program) 2022/11/25 22:51:47 fetching corpus: 5276, signal 410767/511129 (executing program) 2022/11/25 22:51:48 fetching corpus: 5326, signal 411910/512875 (executing program) 2022/11/25 22:51:48 fetching corpus: 5376, signal 413609/515023 (executing program) 2022/11/25 22:51:48 fetching corpus: 5426, signal 415226/517096 (executing program) 2022/11/25 22:51:49 fetching corpus: 5476, signal 416239/518733 (executing program) 2022/11/25 22:51:49 fetching corpus: 5525, signal 417512/520581 (executing program) 2022/11/25 22:51:49 fetching corpus: 5574, signal 418594/522253 (executing program) 2022/11/25 22:51:49 fetching corpus: 5623, signal 420609/524630 (executing program) 2022/11/25 22:51:50 fetching corpus: 5673, signal 421648/526295 (executing program) 2022/11/25 22:51:50 fetching corpus: 5723, signal 423435/528440 (executing program) 2022/11/25 22:51:50 fetching corpus: 5773, signal 424505/530046 (executing program) 2022/11/25 22:51:51 fetching corpus: 5823, signal 425567/531706 (executing program) 2022/11/25 22:51:51 fetching corpus: 5873, signal 426570/533280 (executing program) 2022/11/25 22:51:51 fetching corpus: 5923, signal 428319/535432 (executing program) 2022/11/25 22:51:51 fetching corpus: 5973, signal 429352/537041 (executing program) 2022/11/25 22:51:52 fetching corpus: 6022, signal 430514/538705 (executing program) 2022/11/25 22:51:52 fetching corpus: 6072, signal 431342/540146 (executing program) 2022/11/25 22:51:52 fetching corpus: 6122, signal 432738/541957 (executing program) 2022/11/25 22:51:52 fetching corpus: 6172, signal 433793/543572 (executing program) 2022/11/25 22:51:53 fetching corpus: 6222, signal 435313/545491 (executing program) 2022/11/25 22:51:53 fetching corpus: 6272, signal 436641/547207 (executing program) 2022/11/25 22:51:53 fetching corpus: 6322, signal 437964/548969 (executing program) 2022/11/25 22:51:53 fetching corpus: 6371, signal 438988/550504 (executing program) 2022/11/25 22:51:53 fetching corpus: 6421, signal 440139/552155 (executing program) 2022/11/25 22:51:54 fetching corpus: 6471, signal 441213/553764 (executing program) 2022/11/25 22:51:54 fetching corpus: 6519, signal 442236/555295 (executing program) 2022/11/25 22:51:54 fetching corpus: 6569, signal 443189/556793 (executing program) 2022/11/25 22:51:54 fetching corpus: 6619, signal 443933/558123 (executing program) 2022/11/25 22:51:55 fetching corpus: 6669, signal 444947/559636 (executing program) 2022/11/25 22:51:55 fetching corpus: 6717, signal 446327/561320 (executing program) 2022/11/25 22:51:55 fetching corpus: 6767, signal 447607/563039 (executing program) 2022/11/25 22:51:55 fetching corpus: 6816, signal 448697/564589 (executing program) 2022/11/25 22:51:56 fetching corpus: 6865, signal 449820/566186 (executing program) 2022/11/25 22:51:56 fetching corpus: 6915, signal 450626/567520 (executing program) 2022/11/25 22:51:56 fetching corpus: 6965, signal 451600/568953 (executing program) 2022/11/25 22:51:56 fetching corpus: 7015, signal 452504/570377 (executing program) 2022/11/25 22:51:58 fetching corpus: 7065, signal 453428/571815 (executing program) 2022/11/25 22:51:58 fetching corpus: 7115, signal 459023/576252 (executing program) 2022/11/25 22:51:58 fetching corpus: 7165, signal 460390/577938 (executing program) 2022/11/25 22:51:58 fetching corpus: 7215, signal 461128/579234 (executing program) 2022/11/25 22:51:59 fetching corpus: 7265, signal 462015/580624 (executing program) 2022/11/25 22:51:59 fetching corpus: 7315, signal 463310/582234 (executing program) 2022/11/25 22:51:59 fetching corpus: 7365, signal 464495/583835 (executing program) 2022/11/25 22:51:59 fetching corpus: 7415, signal 465326/585124 (executing program) 2022/11/25 22:52:00 fetching corpus: 7464, signal 466774/586826 (executing program) 2022/11/25 22:52:00 fetching corpus: 7514, signal 467960/588362 (executing program) 2022/11/25 22:52:00 fetching corpus: 7564, signal 468711/589621 (executing program) 2022/11/25 22:52:00 fetching corpus: 7614, signal 469741/591065 (executing program) 2022/11/25 22:52:00 fetching corpus: 7664, signal 470656/592377 (executing program) 2022/11/25 22:52:00 fetching corpus: 7714, signal 471650/593757 (executing program) 2022/11/25 22:52:01 fetching corpus: 7764, signal 472360/594953 (executing program) 2022/11/25 22:52:01 fetching corpus: 7814, signal 473514/596424 (executing program) 2022/11/25 22:52:01 fetching corpus: 7864, signal 474344/597663 (executing program) 2022/11/25 22:52:01 fetching corpus: 7914, signal 475488/599126 (executing program) 2022/11/25 22:52:01 fetching corpus: 7964, signal 476411/600435 (executing program) 2022/11/25 22:52:01 fetching corpus: 8014, signal 477320/601735 (executing program) 2022/11/25 22:52:02 fetching corpus: 8064, signal 482274/605375 (executing program) 2022/11/25 22:52:02 fetching corpus: 8114, signal 482934/606526 (executing program) 2022/11/25 22:52:02 fetching corpus: 8164, signal 483680/607666 (executing program) 2022/11/25 22:52:02 fetching corpus: 8214, signal 484766/609069 (executing program) 2022/11/25 22:52:03 fetching corpus: 8264, signal 486432/610759 (executing program) 2022/11/25 22:52:03 fetching corpus: 8314, signal 487795/612319 (executing program) 2022/11/25 22:52:03 fetching corpus: 8364, signal 488520/613461 (executing program) 2022/11/25 22:52:03 fetching corpus: 8413, signal 489420/614724 (executing program) 2022/11/25 22:52:04 fetching corpus: 8463, signal 490364/615982 (executing program) 2022/11/25 22:52:04 fetching corpus: 8513, signal 491365/617277 (executing program) 2022/11/25 22:52:04 fetching corpus: 8563, signal 491987/618363 (executing program) 2022/11/25 22:52:05 fetching corpus: 8613, signal 493190/619794 (executing program) 2022/11/25 22:52:05 fetching corpus: 8662, signal 494295/621130 (executing program) 2022/11/25 22:52:05 fetching corpus: 8712, signal 495356/622416 (executing program) 2022/11/25 22:52:05 fetching corpus: 8762, signal 496195/623574 (executing program) 2022/11/25 22:52:05 fetching corpus: 8812, signal 497048/624799 (executing program) 2022/11/25 22:52:06 fetching corpus: 8862, signal 497617/625826 (executing program) 2022/11/25 22:52:06 fetching corpus: 8910, signal 498577/627057 (executing program) 2022/11/25 22:52:06 fetching corpus: 8960, signal 499628/628300 (executing program) 2022/11/25 22:52:06 fetching corpus: 9010, signal 500462/629490 (executing program) 2022/11/25 22:52:07 fetching corpus: 9060, signal 501431/630743 (executing program) 2022/11/25 22:52:07 fetching corpus: 9110, signal 502467/632023 (executing program) 2022/11/25 22:52:07 fetching corpus: 9160, signal 503406/633244 (executing program) 2022/11/25 22:52:07 fetching corpus: 9209, signal 505056/634798 (executing program) 2022/11/25 22:52:08 fetching corpus: 9259, signal 505796/635856 (executing program) 2022/11/25 22:52:08 fetching corpus: 9308, signal 506513/636924 (executing program) 2022/11/25 22:52:08 fetching corpus: 9356, signal 507491/638091 (executing program) 2022/11/25 22:52:09 fetching corpus: 9404, signal 508153/639125 (executing program) 2022/11/25 22:52:09 fetching corpus: 9454, signal 509058/640261 (executing program) 2022/11/25 22:52:09 fetching corpus: 9504, signal 509971/641416 (executing program) 2022/11/25 22:52:09 fetching corpus: 9554, signal 510605/642444 (executing program) 2022/11/25 22:52:10 fetching corpus: 9603, signal 511395/643489 (executing program) 2022/11/25 22:52:10 fetching corpus: 9653, signal 512202/644590 (executing program) 2022/11/25 22:52:10 fetching corpus: 9702, signal 513034/645656 (executing program) 2022/11/25 22:52:10 fetching corpus: 9752, signal 514195/646899 (executing program) 2022/11/25 22:52:10 fetching corpus: 9802, signal 514948/647954 (executing program) 2022/11/25 22:52:11 fetching corpus: 9851, signal 516362/649365 (executing program) 2022/11/25 22:52:12 fetching corpus: 9901, signal 517109/650412 (executing program) 2022/11/25 22:52:12 fetching corpus: 9951, signal 517837/651397 (executing program) 2022/11/25 22:52:12 fetching corpus: 10001, signal 518432/652365 (executing program) 2022/11/25 22:52:12 fetching corpus: 10051, signal 519211/653405 (executing program) 2022/11/25 22:52:12 fetching corpus: 10101, signal 520071/654486 (executing program) 2022/11/25 22:52:13 fetching corpus: 10149, signal 520958/655547 (executing program) 2022/11/25 22:52:13 fetching corpus: 10199, signal 521996/656702 (executing program) 2022/11/25 22:52:13 fetching corpus: 10249, signal 523107/657953 (executing program) 2022/11/25 22:52:13 fetching corpus: 10298, signal 524083/659113 (executing program) 2022/11/25 22:52:13 fetching corpus: 10346, signal 524915/660124 (executing program) 2022/11/25 22:52:14 fetching corpus: 10396, signal 525520/661018 (executing program) 2022/11/25 22:52:14 fetching corpus: 10445, signal 526526/662150 (executing program) 2022/11/25 22:52:14 fetching corpus: 10495, signal 527380/663173 (executing program) 2022/11/25 22:52:14 fetching corpus: 10545, signal 528155/664171 (executing program) 2022/11/25 22:52:14 fetching corpus: 10595, signal 528954/665172 (executing program) 2022/11/25 22:52:15 fetching corpus: 10645, signal 529613/666095 (executing program) 2022/11/25 22:52:15 fetching corpus: 10693, signal 530344/667060 (executing program) 2022/11/25 22:52:15 fetching corpus: 10743, signal 531105/668020 (executing program) 2022/11/25 22:52:15 fetching corpus: 10793, signal 531745/668941 (executing program) 2022/11/25 22:52:15 fetching corpus: 10843, signal 532417/669856 (executing program) 2022/11/25 22:52:16 fetching corpus: 10893, signal 533144/670787 (executing program) 2022/11/25 22:52:16 fetching corpus: 10941, signal 533726/671707 (executing program) 2022/11/25 22:52:16 fetching corpus: 10990, signal 534541/672670 (executing program) 2022/11/25 22:52:16 fetching corpus: 11039, signal 535345/673659 (executing program) 2022/11/25 22:52:16 fetching corpus: 11089, signal 536206/674651 (executing program) 2022/11/25 22:52:17 fetching corpus: 11139, signal 536786/675507 (executing program) 2022/11/25 22:52:17 fetching corpus: 11189, signal 537332/676392 (executing program) 2022/11/25 22:52:17 fetching corpus: 11239, signal 537979/677317 (executing program) 2022/11/25 22:52:17 fetching corpus: 11289, signal 538566/678185 (executing program) 2022/11/25 22:52:18 fetching corpus: 11338, signal 539519/679182 (executing program) 2022/11/25 22:52:18 fetching corpus: 11387, signal 540458/680228 (executing program) 2022/11/25 22:52:18 fetching corpus: 11437, signal 541074/681087 (executing program) 2022/11/25 22:52:18 fetching corpus: 11486, signal 542058/682078 (executing program) 2022/11/25 22:52:19 fetching corpus: 11536, signal 542773/682968 (executing program) 2022/11/25 22:52:19 fetching corpus: 11586, signal 543515/683856 (executing program) 2022/11/25 22:52:19 fetching corpus: 11636, signal 544341/684815 (executing program) 2022/11/25 22:52:19 fetching corpus: 11686, signal 544883/685636 (executing program) 2022/11/25 22:52:19 fetching corpus: 11736, signal 545652/686484 (executing program) 2022/11/25 22:52:19 fetching corpus: 11786, signal 546527/687410 (executing program) 2022/11/25 22:52:20 fetching corpus: 11836, signal 547260/688305 (executing program) 2022/11/25 22:52:21 fetching corpus: 11884, signal 547938/689165 (executing program) 2022/11/25 22:52:21 fetching corpus: 11934, signal 548783/690044 (executing program) 2022/11/25 22:52:21 fetching corpus: 11984, signal 550279/691242 (executing program) 2022/11/25 22:52:21 fetching corpus: 12034, signal 551485/692310 (executing program) 2022/11/25 22:52:22 fetching corpus: 12084, signal 552140/693096 (executing program) 2022/11/25 22:52:22 fetching corpus: 12134, signal 553296/694107 (executing program) 2022/11/25 22:52:22 fetching corpus: 12183, signal 554075/694919 (executing program) 2022/11/25 22:52:22 fetching corpus: 12233, signal 554533/695627 (executing program) 2022/11/25 22:52:23 fetching corpus: 12283, signal 555282/696442 (executing program) 2022/11/25 22:52:23 fetching corpus: 12333, signal 555724/697198 (executing program) 2022/11/25 22:52:23 fetching corpus: 12383, signal 556388/697979 (executing program) 2022/11/25 22:52:23 fetching corpus: 12432, signal 557467/698881 (executing program) 2022/11/25 22:52:23 fetching corpus: 12482, signal 558128/699634 (executing program) 2022/11/25 22:52:23 fetching corpus: 12531, signal 558657/700357 (executing program) 2022/11/25 22:52:24 fetching corpus: 12581, signal 560028/701364 (executing program) 2022/11/25 22:52:24 fetching corpus: 12631, signal 560733/702136 (executing program) 2022/11/25 22:52:24 fetching corpus: 12681, signal 561429/702939 (executing program) 2022/11/25 22:52:24 fetching corpus: 12731, signal 561940/703652 (executing program) 2022/11/25 22:52:24 fetching corpus: 12781, signal 562816/704480 (executing program) 2022/11/25 22:52:25 fetching corpus: 12831, signal 563490/705270 (executing program) 2022/11/25 22:52:25 fetching corpus: 12881, signal 564004/705956 (executing program) 2022/11/25 22:52:25 fetching corpus: 12929, signal 564765/706800 (executing program) 2022/11/25 22:52:26 fetching corpus: 12979, signal 565561/707589 (executing program) 2022/11/25 22:52:26 fetching corpus: 13028, signal 566038/708251 (executing program) 2022/11/25 22:52:26 fetching corpus: 13078, signal 566652/708994 (executing program) 2022/11/25 22:52:27 fetching corpus: 13128, signal 567414/709818 (executing program) 2022/11/25 22:52:27 fetching corpus: 13176, signal 568367/710656 (executing program) 2022/11/25 22:52:27 fetching corpus: 13226, signal 568919/711360 (executing program) 2022/11/25 22:52:27 fetching corpus: 13274, signal 569749/712126 (executing program) 2022/11/25 22:52:27 fetching corpus: 13324, signal 570556/712923 (executing program) 2022/11/25 22:52:28 fetching corpus: 13374, signal 571145/713635 (executing program) 2022/11/25 22:52:28 fetching corpus: 13424, signal 571692/714287 (executing program) 2022/11/25 22:52:28 fetching corpus: 13473, signal 572628/715087 (executing program) 2022/11/25 22:52:28 fetching corpus: 13523, signal 573194/715805 (executing program) 2022/11/25 22:52:28 fetching corpus: 13573, signal 573740/716491 (executing program) 2022/11/25 22:52:29 fetching corpus: 13623, signal 574489/717267 (executing program) 2022/11/25 22:52:29 fetching corpus: 13672, signal 575055/717942 (executing program) 2022/11/25 22:52:29 fetching corpus: 13722, signal 575661/718574 (executing program) 2022/11/25 22:52:29 fetching corpus: 13772, signal 576315/719319 (executing program) 2022/11/25 22:52:29 fetching corpus: 13821, signal 577085/720043 (executing program) 2022/11/25 22:52:30 fetching corpus: 13870, signal 577979/720833 (executing program) 2022/11/25 22:52:30 fetching corpus: 13918, signal 578496/721487 (executing program) 2022/11/25 22:52:30 fetching corpus: 13967, signal 579028/722140 (executing program) 2022/11/25 22:52:30 fetching corpus: 14016, signal 579575/722813 (executing program) 2022/11/25 22:52:30 fetching corpus: 14064, signal 580197/723487 (executing program) 2022/11/25 22:52:31 fetching corpus: 14113, signal 580860/724179 (executing program) 2022/11/25 22:52:31 fetching corpus: 14163, signal 581520/724883 (executing program) 2022/11/25 22:52:31 fetching corpus: 14213, signal 582184/725543 (executing program) 2022/11/25 22:52:31 fetching corpus: 14263, signal 582763/726217 (executing program) 2022/11/25 22:52:31 fetching corpus: 14312, signal 583750/726952 (executing program) 2022/11/25 22:52:32 fetching corpus: 14361, signal 584573/727652 (executing program) 2022/11/25 22:52:32 fetching corpus: 14410, signal 585015/728234 (executing program) 2022/11/25 22:52:32 fetching corpus: 14459, signal 585508/728890 (executing program) 2022/11/25 22:52:33 fetching corpus: 14509, signal 585991/729487 (executing program) 2022/11/25 22:52:33 fetching corpus: 14557, signal 586562/730133 (executing program) 2022/11/25 22:52:34 fetching corpus: 14607, signal 587204/730791 (executing program) 2022/11/25 22:52:34 fetching corpus: 14657, signal 587900/731433 (executing program) 2022/11/25 22:52:34 fetching corpus: 14707, signal 588394/732034 (executing program) 2022/11/25 22:52:35 fetching corpus: 14756, signal 589175/732734 (executing program) 2022/11/25 22:52:35 fetching corpus: 14806, signal 590008/733394 (executing program) 2022/11/25 22:52:35 fetching corpus: 14856, signal 590526/733980 (executing program) 2022/11/25 22:52:35 fetching corpus: 14906, signal 591092/734648 (executing program) 2022/11/25 22:52:35 fetching corpus: 14956, signal 591705/735236 (executing program) 2022/11/25 22:52:35 fetching corpus: 15006, signal 592384/735863 (executing program) 2022/11/25 22:52:36 fetching corpus: 15056, signal 592906/736420 (executing program) 2022/11/25 22:52:36 fetching corpus: 15106, signal 593628/737012 (executing program) 2022/11/25 22:52:36 fetching corpus: 15155, signal 594224/737599 (executing program) 2022/11/25 22:52:36 fetching corpus: 15205, signal 594702/738195 (executing program) 2022/11/25 22:52:37 fetching corpus: 15255, signal 595165/738743 (executing program) 2022/11/25 22:52:37 fetching corpus: 15303, signal 595726/739348 (executing program) 2022/11/25 22:52:37 fetching corpus: 15353, signal 596360/739940 (executing program) 2022/11/25 22:52:37 fetching corpus: 15403, signal 596882/740520 (executing program) 2022/11/25 22:52:37 fetching corpus: 15453, signal 597581/741135 (executing program) 2022/11/25 22:52:38 fetching corpus: 15503, signal 598059/741689 (executing program) 2022/11/25 22:52:38 fetching corpus: 15552, signal 598769/742280 (executing program) 2022/11/25 22:52:38 fetching corpus: 15600, signal 599176/742818 (executing program) 2022/11/25 22:52:39 fetching corpus: 15649, signal 600098/743454 (executing program) 2022/11/25 22:52:39 fetching corpus: 15699, signal 600671/744007 (executing program) [ 132.664736][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.671140][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/25 22:52:39 fetching corpus: 15747, signal 602014/744723 (executing program) 2022/11/25 22:52:40 fetching corpus: 15796, signal 602440/745232 (executing program) 2022/11/25 22:52:40 fetching corpus: 15846, signal 602869/745741 (executing program) 2022/11/25 22:52:40 fetching corpus: 15896, signal 603437/746290 (executing program) 2022/11/25 22:52:40 fetching corpus: 15946, signal 603925/746828 (executing program) 2022/11/25 22:52:40 fetching corpus: 15996, signal 604543/747380 (executing program) 2022/11/25 22:52:41 fetching corpus: 16046, signal 605239/747934 (executing program) 2022/11/25 22:52:41 fetching corpus: 16094, signal 605757/748489 (executing program) 2022/11/25 22:52:41 fetching corpus: 16144, signal 606360/749035 (executing program) 2022/11/25 22:52:41 fetching corpus: 16194, signal 607099/749596 (executing program) 2022/11/25 22:52:42 fetching corpus: 16244, signal 607541/750099 (executing program) 2022/11/25 22:52:42 fetching corpus: 16291, signal 608098/750660 (executing program) 2022/11/25 22:52:42 fetching corpus: 16341, signal 608717/751200 (executing program) 2022/11/25 22:52:43 fetching corpus: 16391, signal 609318/751751 (executing program) 2022/11/25 22:52:43 fetching corpus: 16441, signal 610179/752337 (executing program) 2022/11/25 22:52:43 fetching corpus: 16491, signal 610645/752830 (executing program) 2022/11/25 22:52:44 fetching corpus: 16541, signal 611158/753340 (executing program) 2022/11/25 22:52:44 fetching corpus: 16591, signal 611564/753812 (executing program) 2022/11/25 22:52:44 fetching corpus: 16640, signal 612188/754312 (executing program) 2022/11/25 22:52:44 fetching corpus: 16690, signal 612689/754788 (executing program) 2022/11/25 22:52:45 fetching corpus: 16740, signal 613152/755282 (executing program) 2022/11/25 22:52:45 fetching corpus: 16790, signal 613796/755764 (executing program) 2022/11/25 22:52:45 fetching corpus: 16839, signal 614272/756256 (executing program) 2022/11/25 22:52:45 fetching corpus: 16889, signal 614868/756739 (executing program) 2022/11/25 22:52:45 fetching corpus: 16938, signal 615335/757207 (executing program) 2022/11/25 22:52:46 fetching corpus: 16988, signal 615863/757679 (executing program) 2022/11/25 22:52:46 fetching corpus: 17038, signal 616328/758152 (executing program) 2022/11/25 22:52:46 fetching corpus: 17087, signal 616864/758643 (executing program) 2022/11/25 22:52:47 fetching corpus: 17136, signal 617273/759118 (executing program) 2022/11/25 22:52:47 fetching corpus: 17185, signal 617815/759608 (executing program) 2022/11/25 22:52:47 fetching corpus: 17235, signal 618583/760072 (executing program) 2022/11/25 22:52:47 fetching corpus: 17285, signal 619203/760514 (executing program) 2022/11/25 22:52:47 fetching corpus: 17335, signal 619607/760961 (executing program) 2022/11/25 22:52:48 fetching corpus: 17385, signal 620220/761450 (executing program) 2022/11/25 22:52:48 fetching corpus: 17435, signal 620714/761869 (executing program) 2022/11/25 22:52:48 fetching corpus: 17485, signal 621267/762323 (executing program) 2022/11/25 22:52:49 fetching corpus: 17535, signal 621877/762773 (executing program) 2022/11/25 22:52:49 fetching corpus: 17582, signal 622376/763225 (executing program) 2022/11/25 22:52:49 fetching corpus: 17632, signal 622804/763632 (executing program) 2022/11/25 22:52:50 fetching corpus: 17682, signal 623474/764076 (executing program) 2022/11/25 22:52:50 fetching corpus: 17731, signal 623852/764516 (executing program) 2022/11/25 22:52:50 fetching corpus: 17781, signal 624389/764966 (executing program) 2022/11/25 22:52:50 fetching corpus: 17831, signal 624972/765421 (executing program) 2022/11/25 22:52:50 fetching corpus: 17881, signal 625307/765841 (executing program) 2022/11/25 22:52:50 fetching corpus: 17931, signal 625562/766228 (executing program) 2022/11/25 22:52:51 fetching corpus: 17981, signal 626102/766644 (executing program) 2022/11/25 22:52:51 fetching corpus: 18031, signal 626567/767068 (executing program) 2022/11/25 22:52:53 fetching corpus: 18081, signal 627144/767489 (executing program) 2022/11/25 22:52:53 fetching corpus: 18127, signal 627746/767941 (executing program) 2022/11/25 22:52:53 fetching corpus: 18177, signal 628112/768361 (executing program) 2022/11/25 22:52:53 fetching corpus: 18227, signal 628501/768782 (executing program) 2022/11/25 22:52:54 fetching corpus: 18277, signal 629392/769187 (executing program) 2022/11/25 22:52:54 fetching corpus: 18326, signal 629814/769601 (executing program) 2022/11/25 22:52:54 fetching corpus: 18376, signal 630378/769974 (executing program) 2022/11/25 22:52:54 fetching corpus: 18426, signal 631041/770388 (executing program) 2022/11/25 22:52:54 fetching corpus: 18475, signal 631535/770766 (executing program) 2022/11/25 22:52:55 fetching corpus: 18525, signal 632239/771205 (executing program) 2022/11/25 22:52:55 fetching corpus: 18575, signal 632574/771594 (executing program) 2022/11/25 22:52:55 fetching corpus: 18625, signal 632934/771974 (executing program) 2022/11/25 22:52:55 fetching corpus: 18674, signal 633590/772403 (executing program) 2022/11/25 22:52:56 fetching corpus: 18724, signal 633916/772781 (executing program) 2022/11/25 22:52:56 fetching corpus: 18774, signal 634519/773184 (executing program) 2022/11/25 22:52:56 fetching corpus: 18824, signal 635047/773545 (executing program) 2022/11/25 22:52:56 fetching corpus: 18874, signal 635429/773935 (executing program) 2022/11/25 22:52:57 fetching corpus: 18924, signal 635907/774319 (executing program) 2022/11/25 22:52:57 fetching corpus: 18974, signal 636919/774699 (executing program) 2022/11/25 22:52:57 fetching corpus: 19023, signal 637375/775051 (executing program) 2022/11/25 22:52:57 fetching corpus: 19070, signal 637932/775421 (executing program) 2022/11/25 22:52:58 fetching corpus: 19120, signal 638603/775770 (executing program) 2022/11/25 22:52:58 fetching corpus: 19167, signal 639015/776119 (executing program) 2022/11/25 22:52:58 fetching corpus: 19215, signal 639556/776491 (executing program) 2022/11/25 22:52:59 fetching corpus: 19265, signal 640047/776634 (executing program) 2022/11/25 22:52:59 fetching corpus: 19314, signal 640406/776683 (executing program) 2022/11/25 22:52:59 fetching corpus: 19364, signal 641036/776683 (executing program) 2022/11/25 22:52:59 fetching corpus: 19414, signal 641624/776683 (executing program) 2022/11/25 22:53:00 fetching corpus: 19464, signal 642232/776683 (executing program) 2022/11/25 22:53:00 fetching corpus: 19514, signal 642893/776706 (executing program) 2022/11/25 22:53:01 fetching corpus: 19564, signal 643339/776749 (executing program) 2022/11/25 22:53:01 fetching corpus: 19614, signal 643717/776749 (executing program) 2022/11/25 22:53:01 fetching corpus: 19664, signal 644037/776749 (executing program) 2022/11/25 22:53:01 fetching corpus: 19714, signal 644585/776749 (executing program) 2022/11/25 22:53:02 fetching corpus: 19764, signal 645102/776749 (executing program) 2022/11/25 22:53:02 fetching corpus: 19812, signal 645488/776749 (executing program) 2022/11/25 22:53:02 fetching corpus: 19862, signal 645967/776749 (executing program) 2022/11/25 22:53:02 fetching corpus: 19912, signal 646460/776749 (executing program) 2022/11/25 22:53:03 fetching corpus: 19960, signal 646978/776750 (executing program) 2022/11/25 22:53:03 fetching corpus: 20010, signal 647347/776750 (executing program) 2022/11/25 22:53:03 fetching corpus: 20058, signal 647748/776750 (executing program) 2022/11/25 22:53:04 fetching corpus: 20108, signal 648438/776750 (executing program) 2022/11/25 22:53:04 fetching corpus: 20158, signal 649050/776750 (executing program) 2022/11/25 22:53:04 fetching corpus: 20208, signal 649459/776750 (executing program) 2022/11/25 22:53:04 fetching corpus: 20256, signal 650000/776750 (executing program) 2022/11/25 22:53:04 fetching corpus: 20306, signal 650572/776750 (executing program) 2022/11/25 22:53:05 fetching corpus: 20356, signal 651119/776750 (executing program) 2022/11/25 22:53:06 fetching corpus: 20405, signal 651742/776750 (executing program) 2022/11/25 22:53:06 fetching corpus: 20453, signal 652038/776750 (executing program) 2022/11/25 22:53:06 fetching corpus: 20502, signal 652528/776750 (executing program) 2022/11/25 22:53:07 fetching corpus: 20552, signal 652947/776750 (executing program) 2022/11/25 22:53:07 fetching corpus: 20602, signal 653424/776750 (executing program) 2022/11/25 22:53:07 fetching corpus: 20652, signal 653929/776750 (executing program) 2022/11/25 22:53:07 fetching corpus: 20701, signal 654393/776750 (executing program) 2022/11/25 22:53:08 fetching corpus: 20751, signal 654683/776750 (executing program) 2022/11/25 22:53:08 fetching corpus: 20801, signal 655002/776751 (executing program) 2022/11/25 22:53:09 fetching corpus: 20850, signal 655438/776752 (executing program) 2022/11/25 22:53:09 fetching corpus: 20900, signal 655905/776753 (executing program) 2022/11/25 22:53:09 fetching corpus: 20949, signal 656422/776753 (executing program) 2022/11/25 22:53:09 fetching corpus: 20999, signal 656992/776753 (executing program) 2022/11/25 22:53:09 fetching corpus: 21049, signal 657526/776753 (executing program) 2022/11/25 22:53:10 fetching corpus: 21098, signal 657982/776755 (executing program) 2022/11/25 22:53:10 fetching corpus: 21148, signal 658585/776755 (executing program) 2022/11/25 22:53:10 fetching corpus: 21197, signal 658910/776755 (executing program) 2022/11/25 22:53:11 fetching corpus: 21246, signal 659305/776757 (executing program) 2022/11/25 22:53:13 fetching corpus: 21296, signal 659833/776759 (executing program) 2022/11/25 22:53:13 fetching corpus: 21340, signal 660277/776771 (executing program) 2022/11/25 22:53:14 fetching corpus: 21390, signal 660634/776771 (executing program) 2022/11/25 22:53:14 fetching corpus: 21440, signal 660971/776772 (executing program) 2022/11/25 22:53:14 fetching corpus: 21489, signal 661643/776772 (executing program) 2022/11/25 22:53:14 fetching corpus: 21539, signal 662944/776788 (executing program) 2022/11/25 22:53:14 fetching corpus: 21589, signal 663332/776788 (executing program) 2022/11/25 22:53:14 fetching corpus: 21639, signal 663643/776788 (executing program) 2022/11/25 22:53:15 fetching corpus: 21689, signal 663952/776788 (executing program) 2022/11/25 22:53:15 fetching corpus: 21739, signal 664263/776812 (executing program) 2022/11/25 22:53:15 fetching corpus: 21789, signal 664576/776836 (executing program) 2022/11/25 22:53:15 fetching corpus: 21839, signal 664937/776836 (executing program) 2022/11/25 22:53:16 fetching corpus: 21889, signal 665428/776836 (executing program) 2022/11/25 22:53:16 fetching corpus: 21939, signal 666043/776836 (executing program) 2022/11/25 22:53:16 fetching corpus: 21989, signal 666465/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22039, signal 666823/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22089, signal 667245/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22139, signal 667802/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22189, signal 668092/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22239, signal 668475/776836 (executing program) 2022/11/25 22:53:17 fetching corpus: 22288, signal 668843/776899 (executing program) 2022/11/25 22:53:18 fetching corpus: 22338, signal 669145/776899 (executing program) 2022/11/25 22:53:18 fetching corpus: 22388, signal 669501/776901 (executing program) 2022/11/25 22:53:18 fetching corpus: 22438, signal 669792/776901 (executing program) 2022/11/25 22:53:18 fetching corpus: 22488, signal 670242/776901 (executing program) 2022/11/25 22:53:18 fetching corpus: 22537, signal 670638/776906 (executing program) 2022/11/25 22:53:19 fetching corpus: 22587, signal 671028/776906 (executing program) 2022/11/25 22:53:19 fetching corpus: 22636, signal 671411/776907 (executing program) 2022/11/25 22:53:19 fetching corpus: 22686, signal 671792/776907 (executing program) 2022/11/25 22:53:19 fetching corpus: 22736, signal 672200/776908 (executing program) 2022/11/25 22:53:19 fetching corpus: 22786, signal 672546/776908 (executing program) 2022/11/25 22:53:20 fetching corpus: 22836, signal 672820/776908 (executing program) 2022/11/25 22:53:20 fetching corpus: 22886, signal 673878/776908 (executing program) 2022/11/25 22:53:20 fetching corpus: 22936, signal 674524/776916 (executing program) 2022/11/25 22:53:20 fetching corpus: 22986, signal 674974/776919 (executing program) 2022/11/25 22:53:21 fetching corpus: 23036, signal 675628/776919 (executing program) 2022/11/25 22:53:21 fetching corpus: 23085, signal 676009/776922 (executing program) 2022/11/25 22:53:21 fetching corpus: 23135, signal 676317/776928 (executing program) 2022/11/25 22:53:21 fetching corpus: 23185, signal 676702/776928 (executing program) 2022/11/25 22:53:21 fetching corpus: 23235, signal 677291/776931 (executing program) 2022/11/25 22:53:21 fetching corpus: 23285, signal 677810/776931 (executing program) 2022/11/25 22:53:22 fetching corpus: 23335, signal 678560/776931 (executing program) 2022/11/25 22:53:22 fetching corpus: 23385, signal 678921/776931 (executing program) 2022/11/25 22:53:22 fetching corpus: 23434, signal 679589/776931 (executing program) 2022/11/25 22:53:23 fetching corpus: 23484, signal 680171/776942 (executing program) 2022/11/25 22:53:23 fetching corpus: 23534, signal 680648/776943 (executing program) 2022/11/25 22:53:23 fetching corpus: 23584, signal 681092/776943 (executing program) 2022/11/25 22:53:24 fetching corpus: 23634, signal 681717/776943 (executing program) 2022/11/25 22:53:24 fetching corpus: 23683, signal 682158/776963 (executing program) 2022/11/25 22:53:24 fetching corpus: 23733, signal 682645/776968 (executing program) 2022/11/25 22:53:24 fetching corpus: 23783, signal 683083/776968 (executing program) 2022/11/25 22:53:24 fetching corpus: 23833, signal 683547/776968 (executing program) 2022/11/25 22:53:24 fetching corpus: 23883, signal 683955/776968 (executing program) 2022/11/25 22:53:25 fetching corpus: 23932, signal 684497/776968 (executing program) 2022/11/25 22:53:25 fetching corpus: 23982, signal 684814/776968 (executing program) 2022/11/25 22:53:25 fetching corpus: 24031, signal 685163/776968 (executing program) 2022/11/25 22:53:25 fetching corpus: 24080, signal 685486/776968 (executing program) 2022/11/25 22:53:25 fetching corpus: 24130, signal 686102/776968 (executing program) 2022/11/25 22:53:26 fetching corpus: 24178, signal 686736/776968 (executing program) 2022/11/25 22:53:26 fetching corpus: 24228, signal 687249/776968 (executing program) 2022/11/25 22:53:27 fetching corpus: 24278, signal 687628/776968 (executing program) 2022/11/25 22:53:27 fetching corpus: 24327, signal 688117/776968 (executing program) 2022/11/25 22:53:27 fetching corpus: 24376, signal 688541/776980 (executing program) 2022/11/25 22:53:27 fetching corpus: 24425, signal 689006/776980 (executing program) 2022/11/25 22:53:27 fetching corpus: 24474, signal 689482/776980 (executing program) 2022/11/25 22:53:28 fetching corpus: 24524, signal 689816/776980 (executing program) 2022/11/25 22:53:28 fetching corpus: 24573, signal 690134/776988 (executing program) 2022/11/25 22:53:28 fetching corpus: 24623, signal 690452/776992 (executing program) 2022/11/25 22:53:28 fetching corpus: 24673, signal 690848/776992 (executing program) 2022/11/25 22:53:28 fetching corpus: 24723, signal 691234/776992 (executing program) 2022/11/25 22:53:29 fetching corpus: 24773, signal 691676/776992 (executing program) 2022/11/25 22:53:29 fetching corpus: 24823, signal 692212/776992 (executing program) 2022/11/25 22:53:30 fetching corpus: 24873, signal 692611/777003 (executing program) 2022/11/25 22:53:30 fetching corpus: 24923, signal 692949/777074 (executing program) 2022/11/25 22:53:30 fetching corpus: 24973, signal 693306/777074 (executing program) 2022/11/25 22:53:30 fetching corpus: 25023, signal 693637/777074 (executing program) 2022/11/25 22:53:31 fetching corpus: 25073, signal 693937/777079 (executing program) 2022/11/25 22:53:31 fetching corpus: 25123, signal 695011/777120 (executing program) 2022/11/25 22:53:33 fetching corpus: 25173, signal 695581/777120 (executing program) 2022/11/25 22:53:33 fetching corpus: 25219, signal 696018/777138 (executing program) 2022/11/25 22:53:33 fetching corpus: 25268, signal 696373/777144 (executing program) 2022/11/25 22:53:33 fetching corpus: 25318, signal 696653/777144 (executing program) 2022/11/25 22:53:33 fetching corpus: 25368, signal 696961/777144 (executing program) 2022/11/25 22:53:33 fetching corpus: 25418, signal 697383/777144 (executing program) 2022/11/25 22:53:34 fetching corpus: 25468, signal 697772/777144 (executing program) 2022/11/25 22:53:34 fetching corpus: 25517, signal 698238/777156 (executing program) 2022/11/25 22:53:34 fetching corpus: 25565, signal 698614/777156 (executing program) 2022/11/25 22:53:34 fetching corpus: 25615, signal 699057/777156 (executing program) 2022/11/25 22:53:34 fetching corpus: 25664, signal 699477/777156 (executing program) 2022/11/25 22:53:35 fetching corpus: 25712, signal 699836/777156 (executing program) 2022/11/25 22:53:35 fetching corpus: 25762, signal 700157/777164 (executing program) 2022/11/25 22:53:35 fetching corpus: 25812, signal 700478/777164 (executing program) 2022/11/25 22:53:35 fetching corpus: 25862, signal 700854/777164 (executing program) 2022/11/25 22:53:35 fetching corpus: 25912, signal 701114/777164 (executing program) 2022/11/25 22:53:36 fetching corpus: 25962, signal 701430/777164 (executing program) 2022/11/25 22:53:36 fetching corpus: 26012, signal 701920/777164 (executing program) 2022/11/25 22:53:36 fetching corpus: 26060, signal 702138/777187 (executing program) 2022/11/25 22:53:36 fetching corpus: 26109, signal 702495/777187 (executing program) 2022/11/25 22:53:36 fetching corpus: 26157, signal 702873/777187 (executing program) 2022/11/25 22:53:37 fetching corpus: 26207, signal 703232/777187 (executing program) 2022/11/25 22:53:37 fetching corpus: 26256, signal 703585/777187 (executing program) 2022/11/25 22:53:37 fetching corpus: 26305, signal 703863/777187 (executing program) 2022/11/25 22:53:37 fetching corpus: 26354, signal 704269/777187 (executing program) 2022/11/25 22:53:38 fetching corpus: 26404, signal 704815/777187 (executing program) 2022/11/25 22:53:38 fetching corpus: 26454, signal 705364/777204 (executing program) 2022/11/25 22:53:39 fetching corpus: 26504, signal 705743/777204 (executing program) 2022/11/25 22:53:39 fetching corpus: 26554, signal 706145/777238 (executing program) 2022/11/25 22:53:39 fetching corpus: 26604, signal 706464/777238 (executing program) 2022/11/25 22:53:39 fetching corpus: 26654, signal 706735/777277 (executing program) 2022/11/25 22:53:39 fetching corpus: 26704, signal 707268/777277 (executing program) 2022/11/25 22:53:40 fetching corpus: 26754, signal 707586/777277 (executing program) 2022/11/25 22:53:40 fetching corpus: 26803, signal 707942/777379 (executing program) 2022/11/25 22:53:41 fetching corpus: 26853, signal 708355/777379 (executing program) [ 194.104424][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.110834][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/25 22:53:41 fetching corpus: 26903, signal 708733/777380 (executing program) 2022/11/25 22:53:41 fetching corpus: 26953, signal 709174/777390 (executing program) 2022/11/25 22:53:41 fetching corpus: 27003, signal 709386/777390 (executing program) 2022/11/25 22:53:42 fetching corpus: 27053, signal 709697/777391 (executing program) 2022/11/25 22:53:42 fetching corpus: 27103, signal 710149/777391 (executing program) 2022/11/25 22:53:42 fetching corpus: 27153, signal 710433/777405 (executing program) 2022/11/25 22:53:42 fetching corpus: 27203, signal 710745/777419 (executing program) 2022/11/25 22:53:43 fetching corpus: 27252, signal 711085/777419 (executing program) 2022/11/25 22:53:43 fetching corpus: 27301, signal 711446/777419 (executing program) 2022/11/25 22:53:43 fetching corpus: 27351, signal 711865/777432 (executing program) 2022/11/25 22:53:43 fetching corpus: 27401, signal 712163/777432 (executing program) 2022/11/25 22:53:44 fetching corpus: 27450, signal 712523/777432 (executing program) 2022/11/25 22:53:44 fetching corpus: 27500, signal 712882/777432 (executing program) 2022/11/25 22:53:44 fetching corpus: 27550, signal 713363/777432 (executing program) 2022/11/25 22:53:44 fetching corpus: 27600, signal 713769/777433 (executing program) 2022/11/25 22:53:44 fetching corpus: 27650, signal 714250/777433 (executing program) 2022/11/25 22:53:44 fetching corpus: 27700, signal 714764/777433 (executing program) 2022/11/25 22:53:44 fetching corpus: 27750, signal 715481/777433 (executing program) 2022/11/25 22:53:45 fetching corpus: 27800, signal 715972/777433 (executing program) 2022/11/25 22:53:45 fetching corpus: 27849, signal 716443/777433 (executing program) 2022/11/25 22:53:45 fetching corpus: 27899, signal 716903/777433 (executing program) 2022/11/25 22:53:45 fetching corpus: 27949, signal 717419/777441 (executing program) 2022/11/25 22:53:46 fetching corpus: 27999, signal 717850/777441 (executing program) 2022/11/25 22:53:46 fetching corpus: 28049, signal 718272/777441 (executing program) 2022/11/25 22:53:47 fetching corpus: 28099, signal 718839/777441 (executing program) 2022/11/25 22:53:47 fetching corpus: 28148, signal 719260/777441 (executing program) 2022/11/25 22:53:47 fetching corpus: 28198, signal 719569/777444 (executing program) 2022/11/25 22:53:48 fetching corpus: 28248, signal 719980/777444 (executing program) 2022/11/25 22:53:48 fetching corpus: 28297, signal 720371/777444 (executing program) 2022/11/25 22:53:48 fetching corpus: 28347, signal 720828/777444 (executing program) 2022/11/25 22:53:48 fetching corpus: 28396, signal 721097/777444 (executing program) 2022/11/25 22:53:48 fetching corpus: 28445, signal 721572/777507 (executing program) 2022/11/25 22:53:49 fetching corpus: 28495, signal 721833/777507 (executing program) 2022/11/25 22:53:49 fetching corpus: 28545, signal 722185/777523 (executing program) 2022/11/25 22:53:49 fetching corpus: 28595, signal 722571/777523 (executing program) 2022/11/25 22:53:49 fetching corpus: 28645, signal 722960/777526 (executing program) 2022/11/25 22:53:49 fetching corpus: 28694, signal 723336/777526 (executing program) 2022/11/25 22:53:50 fetching corpus: 28744, signal 723601/777526 (executing program) 2022/11/25 22:53:50 fetching corpus: 28794, signal 723961/777526 (executing program) 2022/11/25 22:53:51 fetching corpus: 28844, signal 724607/777553 (executing program) 2022/11/25 22:53:51 fetching corpus: 28893, signal 724867/777559 (executing program) 2022/11/25 22:53:51 fetching corpus: 28943, signal 725314/777559 (executing program) 2022/11/25 22:53:51 fetching corpus: 28992, signal 725824/777559 (executing program) 2022/11/25 22:53:51 fetching corpus: 29042, signal 726265/777559 (executing program) 2022/11/25 22:53:52 fetching corpus: 29092, signal 726577/777562 (executing program) 2022/11/25 22:53:52 fetching corpus: 29141, signal 726854/777580 (executing program) 2022/11/25 22:53:52 fetching corpus: 29191, signal 727239/777580 (executing program) 2022/11/25 22:53:52 fetching corpus: 29240, signal 727577/777580 (executing program) 2022/11/25 22:53:53 fetching corpus: 29290, signal 727837/777580 (executing program) 2022/11/25 22:53:53 fetching corpus: 29339, signal 728273/777580 (executing program) 2022/11/25 22:53:53 fetching corpus: 29389, signal 728704/777580 (executing program) 2022/11/25 22:53:54 fetching corpus: 29439, signal 729080/777580 (executing program) 2022/11/25 22:53:54 fetching corpus: 29489, signal 729415/777580 (executing program) 2022/11/25 22:53:54 fetching corpus: 29539, signal 729888/777598 (executing program) 2022/11/25 22:53:54 fetching corpus: 29588, signal 730178/777598 (executing program) 2022/11/25 22:53:55 fetching corpus: 29637, signal 730488/777598 (executing program) 2022/11/25 22:53:55 fetching corpus: 29686, signal 730781/777600 (executing program) 2022/11/25 22:53:55 fetching corpus: 29736, signal 731124/777601 (executing program) 2022/11/25 22:53:55 fetching corpus: 29785, signal 731426/777601 (executing program) 2022/11/25 22:53:55 fetching corpus: 29835, signal 731781/777601 (executing program) 2022/11/25 22:53:56 fetching corpus: 29885, signal 732155/777601 (executing program) 2022/11/25 22:53:56 fetching corpus: 29935, signal 732418/777601 (executing program) 2022/11/25 22:53:56 fetching corpus: 29985, signal 732794/777609 (executing program) 2022/11/25 22:53:56 fetching corpus: 30035, signal 733089/777609 (executing program) 2022/11/25 22:53:56 fetching corpus: 30085, signal 733306/777609 (executing program) 2022/11/25 22:53:56 fetching corpus: 30135, signal 733704/777609 (executing program) 2022/11/25 22:53:57 fetching corpus: 30184, signal 733929/777609 (executing program) 2022/11/25 22:53:57 fetching corpus: 30234, signal 734237/777609 (executing program) 2022/11/25 22:53:57 fetching corpus: 30284, signal 734666/777609 (executing program) 2022/11/25 22:53:57 fetching corpus: 30334, signal 734918/777609 (executing program) 2022/11/25 22:53:58 fetching corpus: 30383, signal 735321/777609 (executing program) 2022/11/25 22:53:58 fetching corpus: 30433, signal 735815/777635 (executing program) 2022/11/25 22:53:58 fetching corpus: 30483, signal 736388/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30533, signal 736820/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30583, signal 737308/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30632, signal 737537/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30682, signal 737797/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30732, signal 738108/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30781, signal 738398/777635 (executing program) 2022/11/25 22:53:59 fetching corpus: 30831, signal 738593/777635 (executing program) 2022/11/25 22:54:00 fetching corpus: 30881, signal 738976/777635 (executing program) 2022/11/25 22:54:00 fetching corpus: 30930, signal 739265/777635 (executing program) 2022/11/25 22:54:00 fetching corpus: 30980, signal 739631/777635 (executing program) 2022/11/25 22:54:00 fetching corpus: 31030, signal 739886/777635 (executing program) 2022/11/25 22:54:00 fetching corpus: 31080, signal 740238/777635 (executing program) 2022/11/25 22:54:01 fetching corpus: 31130, signal 740607/777635 (executing program) 2022/11/25 22:54:01 fetching corpus: 31180, signal 740831/777636 (executing program) 2022/11/25 22:54:01 fetching corpus: 31230, signal 741151/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31278, signal 741505/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31328, signal 741775/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31376, signal 742061/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31426, signal 742378/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31475, signal 742804/777636 (executing program) 2022/11/25 22:54:02 fetching corpus: 31524, signal 743138/777638 (executing program) 2022/11/25 22:54:03 fetching corpus: 31574, signal 743538/777638 (executing program) 2022/11/25 22:54:03 fetching corpus: 31624, signal 743750/777638 (executing program) 2022/11/25 22:54:03 fetching corpus: 31674, signal 744304/777638 (executing program) 2022/11/25 22:54:03 fetching corpus: 31724, signal 744623/777638 (executing program) 2022/11/25 22:54:03 fetching corpus: 31774, signal 745387/777657 (executing program) 2022/11/25 22:54:04 fetching corpus: 31823, signal 745584/777667 (executing program) 2022/11/25 22:54:04 fetching corpus: 31872, signal 745848/777667 (executing program) 2022/11/25 22:54:04 fetching corpus: 31920, signal 746088/777673 (executing program) 2022/11/25 22:54:04 fetching corpus: 31970, signal 747068/777673 (executing program) 2022/11/25 22:54:05 fetching corpus: 32020, signal 747331/777679 (executing program) 2022/11/25 22:54:06 fetching corpus: 32070, signal 747621/777681 (executing program) 2022/11/25 22:54:06 fetching corpus: 32115, signal 747864/777695 (executing program) 2022/11/25 22:54:06 fetching corpus: 32165, signal 748324/777701 (executing program) 2022/11/25 22:54:06 fetching corpus: 32215, signal 748612/777701 (executing program) 2022/11/25 22:54:06 fetching corpus: 32265, signal 748994/777701 (executing program) 2022/11/25 22:54:06 fetching corpus: 32315, signal 749231/777701 (executing program) 2022/11/25 22:54:07 fetching corpus: 32365, signal 749493/777741 (executing program) 2022/11/25 22:54:07 fetching corpus: 32415, signal 749786/777741 (executing program) 2022/11/25 22:54:07 fetching corpus: 32465, signal 750282/777741 (executing program) 2022/11/25 22:54:08 fetching corpus: 32514, signal 750637/777741 (executing program) 2022/11/25 22:54:08 fetching corpus: 32562, signal 750899/777764 (executing program) 2022/11/25 22:54:08 fetching corpus: 32612, signal 751143/777792 (executing program) 2022/11/25 22:54:08 fetching corpus: 32662, signal 751501/777792 (executing program) 2022/11/25 22:54:09 fetching corpus: 32712, signal 751768/777796 (executing program) 2022/11/25 22:54:09 fetching corpus: 32762, signal 752040/778053 (executing program) 2022/11/25 22:54:09 fetching corpus: 32789, signal 752214/778053 (executing program) 2022/11/25 22:54:09 fetching corpus: 32789, signal 752214/778053 (executing program) 2022/11/25 22:54:10 starting 6 fuzzer processes 22:54:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) 22:54:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="b7020000e7000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000020000002d6405000000000065040300010000000404000001000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095000000000000004e6206cdbc8db4c7b4dc1a7d3f7912d65d7d000000000d98bb13c860621e34217879efa921c59c7cc25e4a0da652625d9e58490d3fc684748b427e2a290490d9539b5c38ec9773d90567f875ceb68e2fbed5cd9fb0286025c459475cf9808191640af54759efb604d2c03f9378e47cff7f094b2adbbd5f962ec90ea36db4c3d56c5b5dc55358fa06c99e82a1c5f628e94db3e40e48b1ddc84fb0e094c2de1751c3ed760e6e17302cca3b6c659fa1d6a4ca0b5e6447b09b20eea91ed083d4296ae7c8aa81e5d54545e45284876160f7c3f9a6f9c316624046e8a026115b33b88abf0303e4700477580a25293021551fc8f7c6ea0e6406071b3db32d452effcacb122bee0f308cb7ac4eaca643b43c29191627b373af4963d3151df463353dbda82a78069babb7b99e3b815fbb9f5d81a3fa2552cf5dca6d4ff1a1a2914933acd1c25f04aad1d203771a15682822a7df63661715d42a5e26064136266b01d10c323e832cbee9dcfd42e787944325180088639404e286c5039abaa01aa4fe0e11583dd063f173e64cdb0dc90dc87f55edc070128291f85c77fe6bf88734ae053ef8e0af5d489abaaf77a17ac6caef2dc677486b5ecd93f7e34a7bec07627d67ed3847988093108897d4f6bfd3498d6084fbef2bf5c3b73bb4b5e616e2d98dc5ca02c826bd3a3a0fd3d0ba74e60d2665a4997439e9d8a69b045b365a1c521e3b444346714a48b85aa793cb3e122651a444e4594b3e41406560b19245b26dbb2652cc5b35cb29ea0272bfbcbe412a40c407b8005bbb360dcf5b2d345fb5bfece4e770326396440a6093a96939c9372695f853f7bb9fc755f8a22ea619e49754717c4baded4c67826576ec3073b399ffcc93404f48fa07d7b37785a590a64afbe182e7e811acfe3630054f34bfbb3828e4af565b376aca71b00121921ca0a9b728d0b70d2ca6416d2ef9e7dfd96ca5e40cc666f645c91c40033cd225dda8496cd0440ba411a2d4f6b73eba06d99f75f3341468b19534fd2a0f0dbde6ee13a5aa62be05a6205507d99af9026d7dc9b3ed420dcb76681f68b6b76609e2ea936495790965fc5cab47bbb46584d6e85663f960353d4be98546d04123c468f58e4139807e9500"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:54:10 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) 22:54:10 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:54:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:10 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xbb, 0x94, 0x21, 0x8, 0x1737, 0x71, 0x1c78, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x47, 0x7a, 0x3b, 0x0, [], [{{0x9, 0x5, 0x80}}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}]}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 223.825774][ T26] audit: type=1400 audit(1669416850.994:84): avc: denied { execmem } for pid=3665 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 224.104613][ T26] audit: type=1400 audit(1669416851.274:85): avc: denied { mounton } for pid=3672 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 224.174776][ T26] audit: type=1400 audit(1669416851.294:86): avc: denied { mount } for pid=3673 comm="syz-executor.3" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 224.223243][ T3679] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 224.240911][ T3682] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 224.249917][ T3682] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 224.257781][ T26] audit: type=1400 audit(1669416851.294:87): avc: denied { create } for pid=3673 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.258124][ T3682] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 224.287172][ T3682] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 224.295778][ T3682] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 224.303993][ T3682] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 224.311295][ T3682] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 224.319540][ T26] audit: type=1400 audit(1669416851.294:88): avc: denied { read write } for pid=3673 comm="syz-executor.3" name="vhci" dev="devtmpfs" ino=1077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 224.344180][ T3686] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 224.344628][ T26] audit: type=1400 audit(1669416851.294:89): avc: denied { open } for pid=3673 comm="syz-executor.3" path="/dev/vhci" dev="devtmpfs" ino=1077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 224.352516][ T3686] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 224.383682][ T26] audit: type=1400 audit(1669416851.334:90): avc: denied { ioctl } for pid=3673 comm="syz-executor.3" path="socket:[28531]" dev="sockfs" ino=28531 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 224.383824][ T3690] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 224.417397][ T3690] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 224.418491][ T3692] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 224.426055][ T3690] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 224.434372][ T3692] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 224.440321][ T3690] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 224.446681][ T3692] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 224.455864][ T3690] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 224.461136][ T3692] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 224.468617][ T3690] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 224.476289][ T3693] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 224.483136][ T3690] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 224.490953][ T3694] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 224.497116][ T3690] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 224.510326][ T3690] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 224.511247][ T3692] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 224.517785][ T3690] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 224.532408][ T3694] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 224.539681][ T3693] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 224.547246][ T3673] Bluetooth: hci0: HCI_REQ-0x0c1a [ 224.547632][ T47] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 224.554888][ T3693] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 224.560631][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 224.567594][ T3693] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 224.580970][ T3672] Bluetooth: hci1: HCI_REQ-0x0c1a [ 224.583124][ T26] audit: type=1400 audit(1669416851.744:91): avc: denied { read } for pid=3673 comm="syz-executor.3" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 224.587609][ T3688] Bluetooth: hci5: HCI_REQ-0x0c1a [ 224.607768][ T3681] Bluetooth: hci2: HCI_REQ-0x0c1a [ 224.626549][ T3693] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 224.635407][ T3683] Bluetooth: hci3: HCI_REQ-0x0c1a [ 224.640912][ T3680] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 224.648976][ T3680] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 224.657575][ T3687] Bluetooth: hci4: HCI_REQ-0x0c1a [ 224.692967][ T26] audit: type=1400 audit(1669416851.794:92): avc: denied { open } for pid=3672 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 224.716617][ T26] audit: type=1400 audit(1669416851.794:93): avc: denied { mounton } for pid=3672 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 225.102102][ T3673] chnl_net:caif_netlink_parms(): no params data found [ 225.179498][ T3672] chnl_net:caif_netlink_parms(): no params data found [ 225.201261][ T3681] chnl_net:caif_netlink_parms(): no params data found [ 225.373507][ T3687] chnl_net:caif_netlink_parms(): no params data found [ 225.388288][ T3688] chnl_net:caif_netlink_parms(): no params data found [ 225.471559][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.480121][ T3681] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.491335][ T3681] device bridge_slave_0 entered promiscuous mode [ 225.518679][ T3683] chnl_net:caif_netlink_parms(): no params data found [ 225.547779][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.555445][ T3681] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.564151][ T3681] device bridge_slave_1 entered promiscuous mode [ 225.571675][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.579077][ T3673] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.587243][ T3673] device bridge_slave_0 entered promiscuous mode [ 225.624495][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.631702][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.639785][ T3673] device bridge_slave_1 entered promiscuous mode [ 225.664236][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.671367][ T3672] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.680621][ T3672] device bridge_slave_0 entered promiscuous mode [ 225.727846][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.735095][ T3672] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.742788][ T3672] device bridge_slave_1 entered promiscuous mode [ 225.758720][ T3681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.774095][ T3681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.785348][ T3673] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.842336][ T3673] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.851827][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.859103][ T3688] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.867089][ T3688] device bridge_slave_0 entered promiscuous mode [ 225.882899][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.889994][ T3687] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.898923][ T3687] device bridge_slave_0 entered promiscuous mode [ 225.910808][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.921559][ T3687] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.930173][ T3687] device bridge_slave_1 entered promiscuous mode [ 225.959991][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.967253][ T3688] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.975228][ T3688] device bridge_slave_1 entered promiscuous mode [ 225.984365][ T3672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.014364][ T3681] team0: Port device team_slave_0 added [ 226.022781][ T3673] team0: Port device team_slave_0 added [ 226.048533][ T3672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.079000][ T3673] team0: Port device team_slave_1 added [ 226.086443][ T3681] team0: Port device team_slave_1 added [ 226.094251][ T3688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.112224][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.119775][ T3683] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.128478][ T3683] device bridge_slave_0 entered promiscuous mode [ 226.137672][ T3687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.163434][ T3688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.180852][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.191611][ T3683] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.200043][ T3683] device bridge_slave_1 entered promiscuous mode [ 226.209124][ T3687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.244484][ T3672] team0: Port device team_slave_0 added [ 226.269024][ T3673] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.276364][ T3673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.302675][ T3673] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.315718][ T3681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.322688][ T3681] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.349027][ T3681] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.373117][ T3672] team0: Port device team_slave_1 added [ 226.395426][ T3673] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.402398][ T3673] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.429191][ T3673] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.441470][ T3681] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.448792][ T3681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.475107][ T3681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.492666][ T3688] team0: Port device team_slave_0 added [ 226.509722][ T3683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.521747][ T3687] team0: Port device team_slave_0 added [ 226.547219][ T3688] team0: Port device team_slave_1 added [ 226.566369][ T3683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.576974][ T3687] team0: Port device team_slave_1 added [ 226.583832][ T3680] Bluetooth: hci0: command 0x0409 tx timeout [ 226.612270][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.620093][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.646441][ T3672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.663340][ T3682] Bluetooth: hci1: command 0x0409 tx timeout [ 226.663358][ T3680] Bluetooth: hci5: command 0x0409 tx timeout [ 226.695260][ T3681] device hsr_slave_0 entered promiscuous mode [ 226.702290][ T3681] device hsr_slave_1 entered promiscuous mode [ 226.717702][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.724887][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.751453][ T3682] Bluetooth: hci2: command 0x0409 tx timeout [ 226.751641][ T3682] Bluetooth: hci4: command 0x0409 tx timeout [ 226.757719][ T3693] Bluetooth: hci3: command 0x0409 tx timeout [ 226.772635][ T3672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.820024][ T3687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.829387][ T3687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.863263][ T3687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.907495][ T3688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.932960][ T3688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.982876][ T3688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.018298][ T3683] team0: Port device team_slave_0 added [ 227.035861][ T3683] team0: Port device team_slave_1 added [ 227.059789][ T3687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.082874][ T3687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.132874][ T3687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.175984][ T3688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.183342][ T3688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.242894][ T3688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.287548][ T3673] device hsr_slave_0 entered promiscuous mode [ 227.294767][ T3673] device hsr_slave_1 entered promiscuous mode [ 227.301482][ T3673] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.309499][ T3673] Cannot create hsr debugfs directory [ 227.342666][ T3672] device hsr_slave_0 entered promiscuous mode [ 227.350004][ T3672] device hsr_slave_1 entered promiscuous mode [ 227.356690][ T3672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.367285][ T3672] Cannot create hsr debugfs directory [ 227.381565][ T3683] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.389132][ T3683] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.415455][ T3683] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.447830][ T3687] device hsr_slave_0 entered promiscuous mode [ 227.454896][ T3687] device hsr_slave_1 entered promiscuous mode [ 227.461720][ T3687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.469657][ T3687] Cannot create hsr debugfs directory [ 227.505786][ T3683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.512785][ T3683] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.540278][ T3683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.641014][ T3688] device hsr_slave_0 entered promiscuous mode [ 227.648230][ T3688] device hsr_slave_1 entered promiscuous mode [ 227.655124][ T3688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.662682][ T3688] Cannot create hsr debugfs directory [ 227.746029][ T3683] device hsr_slave_0 entered promiscuous mode [ 227.752686][ T3683] device hsr_slave_1 entered promiscuous mode [ 227.759750][ T3683] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.767670][ T3683] Cannot create hsr debugfs directory [ 228.064512][ T3681] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.077065][ T3681] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.087119][ T3681] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.096930][ T3681] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.157241][ T3673] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.183635][ T3673] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.208742][ T3673] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.221686][ T3673] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.276152][ T3672] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.298820][ T3672] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.308747][ T3672] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.318640][ T3672] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.365926][ T3681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.446012][ T3681] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.470413][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.480502][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.489203][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.497895][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.510842][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.518175][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.527044][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.536070][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.544742][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.551815][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.560855][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.611218][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.620234][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.629381][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.639058][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.647754][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.656512][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.665986][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.672981][ T3693] Bluetooth: hci0: command 0x041b tx timeout [ 228.675120][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.690061][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.698706][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.707607][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.718100][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.742959][ T3693] Bluetooth: hci1: command 0x041b tx timeout [ 228.746022][ T3687] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.753663][ T3693] Bluetooth: hci5: command 0x041b tx timeout [ 228.768446][ T3687] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.778852][ T3687] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.789105][ T3687] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.823123][ T3693] Bluetooth: hci4: command 0x041b tx timeout [ 228.829267][ T3693] Bluetooth: hci2: command 0x041b tx timeout [ 228.836850][ T3680] Bluetooth: hci3: command 0x041b tx timeout [ 228.903626][ T3673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.948881][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 228.948896][ T26] audit: type=1400 audit(1669416856.114:95): avc: denied { sys_module } for pid=3681 comm="syz-executor.2" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 229.035331][ T3673] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.042261][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.050965][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.074323][ T3683] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.084187][ T3683] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.094218][ T3683] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.128297][ T3672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.140985][ T3683] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.165171][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.182593][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.191737][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.198918][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.214886][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.229874][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.238939][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.246084][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.254229][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.312037][ T3672] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.333851][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.351574][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.361012][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.378593][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.388153][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.396460][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.432387][ T3688] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.449859][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.465685][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.479183][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.488257][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.501624][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.510272][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.517369][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.529166][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.537965][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.546632][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.553794][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.562487][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.587360][ T3688] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.597177][ T3688] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.607936][ T3688] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 229.625618][ T3681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.633362][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.641748][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.654848][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.664119][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.672355][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.679989][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.693861][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.757904][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.767638][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.777806][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.797377][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.807049][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.816662][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.832761][ T3672] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.857651][ T3672] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.885727][ T3687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.899109][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.907366][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.916149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.925974][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.934902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.945034][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.990528][ T3687] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.002656][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.017846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.038555][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.053651][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.159901][ T3681] device veth0_vlan entered promiscuous mode [ 230.182468][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.194089][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.202645][ T150] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.209821][ T150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.218785][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.228056][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.239506][ T150] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.246659][ T150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.254928][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.265267][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.274123][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.294059][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.302646][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.310608][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.318729][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.327518][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.337251][ T150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.383720][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.391789][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.401420][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.411231][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.420068][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.429648][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.440241][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.451079][ T3681] device veth1_vlan entered promiscuous mode [ 230.477884][ T3683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.487335][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.500234][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.510909][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.519174][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.539680][ T3673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.601490][ T3683] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.611683][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.631371][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.686552][ T3688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.721027][ T3672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.730768][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.738833][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.746334][ T3693] Bluetooth: hci0: command 0x040f tx timeout [ 230.753356][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.761961][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.770895][ T3734] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.778063][ T3734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.786037][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.798039][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.806470][ T3734] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.813619][ T3734] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.821390][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.829590][ T3682] Bluetooth: hci5: command 0x040f tx timeout [ 230.829631][ T3682] Bluetooth: hci1: command 0x040f tx timeout [ 230.836438][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.850997][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.860307][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.869252][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.879900][ T3681] device veth0_macvtap entered promiscuous mode [ 230.905061][ T3693] Bluetooth: hci2: command 0x040f tx timeout [ 230.911059][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.911729][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.918694][ T3682] Bluetooth: hci4: command 0x040f tx timeout [ 230.918731][ T3682] Bluetooth: hci3: command 0x040f tx timeout [ 230.948583][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.960581][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.975186][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.991552][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.001324][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.017387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.027023][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.037205][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.045817][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.054464][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.065210][ T3681] device veth1_macvtap entered promiscuous mode [ 231.074990][ T3673] device veth0_vlan entered promiscuous mode [ 231.110692][ T3688] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.122123][ T3681] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.156068][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.165131][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.174634][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.183831][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.191272][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.199401][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.208490][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.217155][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.228873][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.237396][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.246165][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.256495][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.265561][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.278516][ T3687] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.296534][ T3673] device veth1_vlan entered promiscuous mode [ 231.308366][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.323013][ T3681] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.331700][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.340589][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.356441][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.369700][ T3733] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.376891][ T3733] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.395275][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.409454][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.418879][ T3733] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.425990][ T3733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.434413][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.442610][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.451197][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.460476][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.470830][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.479368][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.487395][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.505481][ T3672] device veth0_vlan entered promiscuous mode [ 231.520771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.556083][ T3681] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.570509][ T3681] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.579522][ T3681] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.588618][ T3681] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.604289][ T3672] device veth1_vlan entered promiscuous mode [ 231.622773][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.633378][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.653745][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.672523][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.681700][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.698901][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.710671][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.728622][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.762275][ T3673] device veth0_macvtap entered promiscuous mode [ 231.790444][ T3688] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.809640][ T3688] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.822692][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.839416][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.849371][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.869014][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.886791][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.899606][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.910654][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.939136][ T3673] device veth1_macvtap entered promiscuous mode [ 231.994807][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.009102][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.021154][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.050368][ T3672] device veth0_macvtap entered promiscuous mode [ 232.071798][ T3673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.103213][ T3673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.133429][ T3673] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.152142][ T3687] device veth0_vlan entered promiscuous mode [ 232.161964][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.175254][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.184859][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.193271][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.202340][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.210946][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.219940][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.228417][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.236330][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.247329][ T3672] device veth1_macvtap entered promiscuous mode [ 232.277980][ T3673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.296446][ T3673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.316624][ T3673] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.332723][ T3687] device veth1_vlan entered promiscuous mode [ 232.363376][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.371850][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.380475][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.390383][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.403261][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.410906][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.422214][ T3673] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.436236][ T3673] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.445493][ T3673] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.454523][ T3673] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.467940][ T3683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.509136][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.525721][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.536610][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 232.550760][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.564399][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.579015][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.590169][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.601838][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.612371][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.624272][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.636940][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.662945][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.671185][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.683393][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.692518][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.702155][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.709861][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.717430][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.726435][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.765857][ T3672] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.779021][ T3672] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.788871][ T3672] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.800821][ T3672] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.818523][ T3736] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.826530][ T3680] Bluetooth: hci0: command 0x0419 tx timeout [ 232.872141][ T3688] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.903191][ T3680] Bluetooth: hci1: command 0x0419 tx timeout [ 232.903429][ T3693] Bluetooth: hci5: command 0x0419 tx timeout [ 232.915756][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.943853][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.963035][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.983357][ T3693] Bluetooth: hci2: command 0x0419 tx timeout [ 232.989417][ T3693] Bluetooth: hci3: command 0x0419 tx timeout [ 232.996170][ T3682] Bluetooth: hci4: command 0x0419 tx timeout [ 233.010800][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.021874][ T3687] device veth0_macvtap entered promiscuous mode [ 233.040652][ T3687] device veth1_macvtap entered promiscuous mode [ 233.136135][ T3683] device veth0_vlan entered promiscuous mode [ 233.145589][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.174131][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.182327][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.205059][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.232721][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.271327][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.284164][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.295721][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.306977][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.318332][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.330576][ T3687] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.352778][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.365625][ T3683] device veth1_vlan entered promiscuous mode [ 233.373404][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.381310][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.393900][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.399533][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.412475][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.424843][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.434233][ T3734] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.473239][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.493117][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.512861][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.544347][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.563012][ T3687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 233.589708][ T3687] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.611738][ T3687] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.632942][ T26] audit: type=1400 audit(1669416860.794:96): avc: denied { mounton } for pid=3681 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=2322 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 233.670861][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.682793][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.688728][ T26] audit: type=1400 audit(1669416860.824:97): avc: denied { mount } for pid=3681 comm="syz-executor.2" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 233.697319][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.742041][ T3687] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.751185][ T3687] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.760081][ T3687] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.769992][ T3687] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.809245][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.845023][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.856525][ T26] audit: type=1400 audit(1669416861.024:98): avc: denied { read write } for pid=3681 comm="syz-executor.2" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 233.888024][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.923505][ T3683] device veth0_macvtap entered promiscuous mode [ 233.931122][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.991464][ T26] audit: type=1400 audit(1669416861.024:99): avc: denied { open } for pid=3681 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.022090][ T3683] device veth1_macvtap entered promiscuous mode 22:54:21 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) [ 234.028471][ T26] audit: type=1400 audit(1669416861.024:100): avc: denied { ioctl } for pid=3681 comm="syz-executor.2" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 234.030732][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.056232][ T26] audit: type=1400 audit(1669416861.144:101): avc: denied { create } for pid=3781 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 234.081097][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.099312][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.126750][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.128560][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:54:21 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) [ 234.147270][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 22:54:21 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) [ 234.225065][ T1152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.253887][ T1152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.296875][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:54:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00040000000000000e000f000a000100726f757465"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 234.339501][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.359894][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.385789][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.419480][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.431105][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.441945][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.451858][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.462370][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.475254][ T3683] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.486531][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.497679][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.510123][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.523879][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.534128][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.544810][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.554725][ T3683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.565274][ T3683] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.577202][ T3683] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.612268][ T3791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.633826][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.642452][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.652051][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.660947][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.670121][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.679190][ T3742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.692613][ T3792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.696929][ T3683] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.712166][ T3683] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.721632][ T3683] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.732022][ T3683] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.775899][ T1152] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.789321][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.811775][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.811910][ T3792] Zero length message leads to an empty skb [ 234.827267][ T1152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.836158][ T26] audit: type=1400 audit(1669416862.004:102): avc: denied { read } for pid=2978 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 234.859369][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:54:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00040000000000000e000f000a000100726f757465"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 234.875528][ T26] audit: type=1400 audit(1669416862.044:103): avc: denied { bpf } for pid=3793 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 234.912765][ T3688] device veth0_vlan entered promiscuous mode [ 234.917196][ T26] audit: type=1400 audit(1669416862.044:104): avc: denied { map_create } for pid=3793 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.981623][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.999706][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.016773][ T3740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.017725][ T26] audit: type=1400 audit(1669416862.044:105): avc: denied { name_bind } for pid=3793 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 235.040517][ T3688] device veth1_vlan entered promiscuous mode [ 235.051930][ T26] audit: type=1400 audit(1669416862.044:106): avc: denied { node_bind } for pid=3793 comm="syz-executor.3" saddr=172.20.20.170 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 22:54:22 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 235.091132][ T3797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.104416][ T26] audit: type=1400 audit(1669416862.124:107): avc: denied { execute } for pid=3793 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=32836 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 235.131336][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.149263][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.161111][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.176343][ T1152] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.205528][ T1152] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.217882][ T3798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 235.263441][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.292208][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.330983][ T26] audit: type=1400 audit(1669416862.494:108): avc: denied { prog_load } for pid=3801 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 235.362771][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.363035][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.379419][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.408132][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.420486][ T3688] device veth0_macvtap entered promiscuous mode [ 235.455721][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.473386][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.491235][ T3688] device veth1_macvtap entered promiscuous mode [ 235.515302][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.530605][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.552242][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.565932][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.579137][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.601921][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.620531][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.631432][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.651918][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.664332][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.679030][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.922101][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.180425][ T3688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.342170][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.416264][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.469113][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.497952][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.519050][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.532158][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.542406][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.553342][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.563925][ T3688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.575091][ T3688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.587925][ T3688] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.600573][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.609152][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.617549][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.626706][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.636786][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.645908][ T3733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.669711][ T3688] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.686234][ T3688] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.695509][ T3688] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.704930][ T3688] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:54:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) 22:54:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:54:24 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:54:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00040000000000000e000f000a000100726f757465"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:54:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 236.888698][ T3823] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.914681][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.922711][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.980492][ T3823] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.985472][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 238.119907][ T3812] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 238.136446][ T3812] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 238.159019][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 238.503377][ T3733] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 238.762987][ T3733] usb 6-1: Using ep0 maxpacket: 8 [ 238.936356][ T3733] usb 6-1: unable to get BOS descriptor or descriptor too short [ 239.024776][ T3733] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 239.035995][ T3733] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.046845][ T3733] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.061089][ T3733] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 239.343253][ T3733] usb 6-1: string descriptor 0 read error: -22 [ 239.349686][ T3733] usb 6-1: New USB device found, idVendor=1737, idProduct=0071, bcdDevice=1c.78 [ 239.358962][ T3733] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.372632][ T3733] usb 6-1: config 0 descriptor?? [ 239.625785][ T13] usb 6-1: USB disconnect, device number 2 22:54:27 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xbb, 0x94, 0x21, 0x8, 0x1737, 0x71, 0x1c78, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x47, 0x7a, 0x3b, 0x0, [], [{{0x9, 0x5, 0x80}}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}]}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:54:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 22:54:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:27 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:54:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff33bc00000c000100696e6772657373"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00040000000000000e000f000a000100726f757465"], 0x44}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:54:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) 22:54:27 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001dc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 240.211987][ T3843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.813019][ T21] usb 6-1: new high-speed USB device number 3 using dummy_hcd 22:54:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) [ 241.277973][ T3843] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:54:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) [ 241.343025][ T21] usb 6-1: Using ep0 maxpacket: 8 22:54:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 241.723341][ T21] usb 6-1: unable to get BOS descriptor or descriptor too short [ 242.024627][ T21] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping 22:54:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 242.330793][ T21] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 242.358224][ T21] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 242.368874][ T21] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 22:54:31 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xbb, 0x94, 0x21, 0x8, 0x1737, 0x71, 0x1c78, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x47, 0x7a, 0x3b, 0x0, [], [{{0x9, 0x5, 0x80}}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}]}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:54:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 244.403334][ T21] usb 6-1: string descriptor 0 read error: -71 [ 244.409626][ T21] usb 6-1: New USB device found, idVendor=1737, idProduct=0071, bcdDevice=1c.78 [ 244.428543][ T21] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.464601][ T21] usb 6-1: config 0 descriptor?? [ 244.503123][ T21] usb 6-1: can't set config #0, error -71 22:54:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) [ 248.708040][ T21] usb 6-1: USB disconnect, device number 3 22:54:35 executing program 5: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xbb, 0x94, 0x21, 0x8, 0x1737, 0x71, 0x1c78, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x47, 0x7a, 0x3b, 0x0, [], [{{0x9, 0x5, 0x80}}, {}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}]}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 22:54:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 251.462936][ T21] usb 6-1: new high-speed USB device number 4 using dummy_hcd 22:54:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 253.222905][ T21] usb 6-1: Using ep0 maxpacket: 8 22:54:40 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:54:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010025bd7000fcdbdf250200000008000100", @ANYRES32, @ANYBLOB="080001"], 0x54}}, 0x0) [ 253.332948][ T21] usb 6-1: device descriptor read/all, error -71 22:54:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x900) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000800000000bca631330c4df0fc807dbfa4e13527e11f34da1f1b4182a2fedf6a6323caeafa8462019debd561a0acc1e73ba983711d4f61f56ede83298d5311006ecb"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @loopback}}, 0xf) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001980)={&(0x7f0000001940)={0x30, 0x0, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0x30}, 0x1, 0x0, 0x0, 0x40840}, 0x40000) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000040)={@local}, 0x14) sendfile(r3, r4, &(0x7f0000000140)=0x2, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000300)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac\x06\x9c&\xf5\xe3j\xfa\tcqM\xb8R\x86\xd9\xd2.\x9f\x12\xed\x10\f\xbd\x1a|\x8a\xbb\xda\xcfY\x98gU@\xf2M\xc0\xb5\xdf\x9a\x8d\xdb,n\xae\x0eT\x80\x8c\xfd\xd7\xb0\x94\x82t\x96\rKx\xc5\x9b\x8c\x87\x96\x8bc\xbc\xee\xcc\x9f\xe3F\x99V4\x8e;M\xa9\x823\xe3\xb3mG\x8f\xdb\xed\x1b\x05\xec\xfc\xd1\xb5\xfd\xec@\xdeU\xdd\xa4\xc1\xe4L)\x8e\xe5\x91\x8e\xd4\x89\xef\x95T\x05G\xac\xb8\xc1: )mh\xc7\xf1?\xbb\x13;\xad\x95\xd70\xb6\x0e\x7f\x84r\x0e\xbf\xc5\xf6\xd4\xdd\t\x14\x18\xf7\xefi\x93\x03\xd2\xf2\bK\"\xd2\xb5\xaa\xb8\xc8\xe0\xac\x99\xe8su\xcd\xc3E\x12\xd7\xdd\x96!\x16Tu\xe3\xf0\x84#R\xd9\xe3~Wj\xb0r\x87\'\xea\a\xcfOeK\x9daW\xf4\x87@\x9c\xf3\xf1K\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xe6\xdb\xc2\xa5h\'\xdfIn\x97\x0263~\xeb\xbe(i\n\xc2k4\x7f\x12\xa9e`SOs\x8c\xb4\xe7FeQ\xc6$\x92j_U\xfa\b\xea\xb0bYkW\xc0\x05\aC{\xcc\x03T\x17\xa5Sk\x87P\xc2\x97D\xb2\xfa\x1b\x9fe\xf4\x10\x1a\xad\x92\xce\x88\x1b\xbc\xe14\x19\xaa\xd3\r\xf4\xa2\xc3\x9e=\xa0 \xe6j\xe5\x85\xf8\x97\x03\x15\xaa\x920\xdcrI\xd8\b\xfb\xc7\xe7xX\x00>d\xbb\xa71\xad\x9a\xfb\xe6\x13\x87\x93\\\xe5W-\xfc\xfd\xb8O\xb9j\xb8\xf2\x9dx\xb2\x86\xad\x92', 0x3) write$binfmt_elf64(r7, &(0x7f00000004c0)=ANY=[], 0x78) sendfile(r6, r7, &(0x7f00000001c0), 0xffff) fcntl$addseals(r7, 0x409, 0x8) fallocate(r7, 0x0, 0x0, 0x3) dup3(r5, r7, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r5, 0x1, 0x53, &(0x7f0000000400)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000440)=0x28) sendfile(r1, r2, &(0x7f0000000040)=0xed79, 0x7cd) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f00000003c0)={0x9, 0x6, 0x7, 0x2, 0x5}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000005c0)) socket$nl_route(0x10, 0x3, 0x0) r10 = accept$inet(r0, &(0x7f0000000540)={0x2, 0x0, @dev}, &(0x7f0000000500)=0x10) dup(r10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/module/libahci', 0x208000, 0x60) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x70bd26, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x2, @private=0xa010101}]}}}, @IFLA_MASTER={0x8, 0x3, r12}]}, 0x40}, 0x1, 0x8}, 0x0) 22:54:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) [ 256.864694][ T1253] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.871218][ T1253] ieee802154 phy1 wpan1: encryption failed: -22 22:54:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:44 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 22:54:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) [ 257.014297][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 257.014312][ T26] audit: type=1400 audit(1669416884.184:116): avc: denied { name_bind } for pid=3943 comm="syz-executor.4" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 257.096538][ T26] audit: type=1400 audit(1669416884.224:117): avc: denied { create } for pid=3943 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 22:54:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000280)=0x1) sched_setattr(r3, &(0x7f00000002c0)={0x38, 0x3, 0x10000040, 0x1, 0x6, 0x1, 0x7, 0x0, 0x6, 0x10000}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r6 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r6, 0x100000011, 0x82, 0x2811fdff) write$eventfd(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./bus/file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=r5, @ANYBLOB=',\x00']) add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:54:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) 22:54:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) [ 259.309222][ T26] audit: type=1400 audit(1669416884.224:118): avc: denied { ioctl } for pid=3943 comm="syz-executor.4" path="socket:[33317]" dev="sockfs" ino=33317 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 259.399079][ T26] audit: type=1800 audit(1669416884.234:119): pid=3949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1178 res=0 errno=0 [ 259.431609][ T26] audit: type=1804 audit(1669416884.254:120): pid=3949 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3030958158/syzkaller.zG54Qd/12/bus" dev="sda1" ino=1183 res=1 errno=0 22:54:46 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x81, 0xffffffff}) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000300)=@base={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x80, 0x4) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000240)=ANY=[@ANYBLOB="85d6c2b2c608dd6fe99783c031b657990fe86a18000000", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) sendto$inet(r1, &(0x7f0000000180)="5f769fc4ecfbaa48630579ba8f754f1fd9c385004afb6d70ce5cedf105d2c91af9f55cb64f5482d621250fd24a2ee16c9306ad641a61a4ee7b54bb1b2e7049d7bb72274ee0a42061d98ecb432d7514e54a66", 0x52, 0xc004, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f00000000c0)=""/75) getpid() mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 259.484514][ T26] audit: type=1800 audit(1669416886.554:121): pid=3965 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1171 res=0 errno=0 22:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) 22:54:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) 22:54:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) [ 260.492949][ T26] audit: type=1804 audit(1669416886.564:122): pid=3965 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3030958158/syzkaller.zG54Qd/13/bus" dev="sda1" ino=1172 res=1 errno=0 22:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) [ 260.653804][ T26] audit: type=1800 audit(1669416887.764:123): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1168 res=0 errno=0 22:54:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@dellink={0x34, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) [ 260.684518][ T26] audit: type=1804 audit(1669416887.764:124): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2978627365/syzkaller.1W278E/7/bus" dev="sda1" ino=1163 res=1 errno=0 [ 260.742436][ T26] audit: type=1800 audit(1669416887.904:125): pid=3986 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1159 res=0 errno=0 22:54:48 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:48 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) 22:54:48 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:48 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) 22:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r4 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0xffffffff, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x4, &(0x7f0000000040)=0x10001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) 22:54:48 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:49 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:49 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:49 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:49 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:49 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 262.422219][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 262.422236][ T26] audit: type=1400 audit(1669416889.584:131): avc: denied { create } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 262.487660][ T26] audit: type=1400 audit(1669416889.634:132): avc: denied { create } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 262.621776][ T26] audit: type=1400 audit(1669416889.684:133): avc: denied { bind } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 262.704316][ T26] audit: type=1400 audit(1669416889.694:134): avc: denied { connect } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:54:50 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) 22:54:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x80000, 0x0, 0x0, 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/file0\x00', 0x14da42, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[], 0x220) sendfile(r0, r1, 0x0, 0x1000000201005) 22:54:50 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x15) 22:54:50 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) [ 262.875239][ T26] audit: type=1400 audit(1669416889.744:135): avc: denied { shutdown } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 22:54:50 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='^', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) dup3(r1, r0, 0x0) [ 263.024183][ T4032] loop3: detected capacity change from 0 to 1024 [ 263.051626][ T26] audit: type=1400 audit(1669416889.784:136): avc: denied { bind } for pid=4022 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 22:54:50 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) 22:54:50 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='^', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) dup3(r1, r0, 0x0) [ 263.210988][ T26] audit: type=1400 audit(1669416889.784:137): avc: denied { name_bind } for pid=4022 comm="syz-executor.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 263.344510][ T26] audit: type=1400 audit(1669416889.784:138): avc: denied { node_bind } for pid=4022 comm="syz-executor.1" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 263.400108][ T26] audit: type=1400 audit(1669416889.784:139): avc: denied { connect } for pid=4022 comm="syz-executor.1" lport=20001 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 263.478011][ T26] audit: type=1400 audit(1669416889.784:140): avc: denied { name_connect } for pid=4022 comm="syz-executor.1" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 263.523012][ T3875] usb 6-1: new high-speed USB device number 6 using dummy_hcd 22:54:50 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:50 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) 22:54:50 executing program 2: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) close$fd_v4l2_buffer(r0) 22:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='^', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) dup3(r1, r0, 0x0) 22:54:50 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:50 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 263.700490][ T4061] loop3: detected capacity change from 0 to 1024 22:54:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)='^', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) sendmmsg$inet(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="ec", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) dup3(r1, r0, 0x0) 22:54:51 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$eJzs3c1rHOcdB/DvrFey5YKjJHbilkBFDGmpqC1pUVr1UreUokMoIT30LOx1vHitBGlTlFCK+37tIX9AetCtp0LvhvTc3nLVMVDoJSfdXGZ2VtpYsrLyi3YVfz7imed55pl55pnfvOzOLmIDPLdW59O8nyKr829tlfWd7VZ3Z7t1tm7uJinLjaTZz1KsJ8WnyfX0U75ZzqyXLx61nY87K+989sXO5/1as07V8o2j1hvNvTplLsmZOj9o6rH6u/HI/kZV7O1hGbArg8DBuD044N5xVn/C6xaYBEX/dfOA2eR8knP1+4DUd4fGyY7u6TvWXQ4AAABOqRd2s5utXBj3OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOA0qX//v6hTY1CeSzH4/f/pel7q8ql2f9wDAAAAAAAAAICn4Nu72c1WLgzqD4rqO//Xq8rFavqNfJDNtLORq9nKWnrpZSOLSWaHOpreWuv1NhZHWHPp0DWXTmZ/AQAAAAAAAOBr6vdZ3f/+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJkGRnOlnVbo4KM+m0UxyLsl0udy95D+D8ml2f9wDAAAAgBPwwm52s5ULg/qDonrmf6V67j+XD7KeXjrppZt2blafBfSf+hs7263uznbrbpkO9vuT/x1rGFWP6X/2cPiWL1dLzORWOtWcq7mR99LNzTSqNUuXB+M5fFy/K8dU/Lg24shu1nm553+t88kwW0Vkai8iC/XYymi8eHQkjnl0Ht7SYhp7n/xcfAYxP1/n5f78eaJjvjR09r1ydCSS7/zz77+63V2/c/vW5vzk7NJjejgSraFIvPpcRWKhisSlvfpqfp5fZj5zeTsb6eTXWUsv7czlZ1VprT6fy+ns0ZG6/qXa2181kun6uPTvoscb0+vVuhfSyS/yXm6mnTerv6Us5gdZznJWho7wpRGu+sbxrvor360LM0n+UueToYzri0NxHb7nzlZtw3P2o/TS0783Nr9VF8pt/KHOJ8PDkVgcisTLR0fibw/K6WZ3/c7G7bX3R9zeG3VeXkd/mqhXifJ8eak8WFXty2dH2fbyoW2LVdvFvbbGgbZLe21fdaVO1+/hDva0VLW9emhbq2q7PNR22PstACbe+e+dn57578y/Zz6Z+ePM7Zm3zv307A/PvjadqX9N/ai5cOaNxmvFP/JJfrv//A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+zQ8/urPW7bY3xlwo6h/ymZTxKCg834Vx35mAZ+1a7+771zY//Oj7nbtr77bfba9PLS+vLKwsv9m6dqvTbS/0p+MeJfAs7L/oj3skAAAAAAAAAAAAwKhO4t8Jxr2PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOm2Op/m/RRZXLi6UNZ3tlvdMg3K+0s2kzSSFL9Jik+T6+mnzA51VzxqOx93Vt757Iudz/f7ag6Wbxy13mju1SlzSc7U+dPq78YT91fs7WEZsCuDwMG4/T8AAP//Z0kJ9A==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) [ 263.934669][ T4075] loop3: detected capacity change from 0 to 1024 [ 264.053331][ T3875] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 264.086749][ T3875] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.143193][ T3875] usb 6-1: Product: syz [ 264.147490][ T3875] usb 6-1: Manufacturer: syz [ 264.156138][ T3875] usb 6-1: SerialNumber: syz [ 264.215410][ T3875] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 264.582990][ T3693] Bluetooth: hci5: command 0x0405 tx timeout [ 264.913049][ T3875] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 265.123132][ C1] usb 6-1: ath: unknown panic pattern! [ 265.330653][ T21] usb 6-1: USB disconnect, device number 6 22:54:53 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) 22:54:53 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) 22:54:53 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:53 executing program 0: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:53 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:53 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 265.956051][ T4094] loop3: detected capacity change from 0 to 1024 [ 266.033143][ T3875] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 266.051860][ T3875] ath9k_htc: Failed to initialize the device [ 266.125190][ T21] usb 6-1: ath9k_htc: USB layer deinitialized 22:54:53 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) [ 266.523360][ T21] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 266.593176][ T6] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:54:54 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 267.113200][ T21] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 267.133199][ T6] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 267.162622][ T21] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.174764][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:54:54 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 267.208733][ T21] usb 6-1: Product: syz [ 267.214343][ T6] usb 4-1: Product: syz [ 267.234663][ T6] usb 4-1: Manufacturer: syz [ 267.241629][ T21] usb 6-1: Manufacturer: syz [ 267.266631][ T21] usb 6-1: SerialNumber: syz [ 267.315352][ T6] usb 4-1: SerialNumber: syz [ 267.345265][ T21] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.423962][ T6] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 22:54:54 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:54 executing program 0: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 268.063326][ T6] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 268.083023][ T21] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 268.362997][ C1] usb 6-1: ath: unknown panic pattern! [ 268.373003][ C0] usb 4-1: ath: unknown panic pattern! [ 268.570910][ T150] usb 6-1: USB disconnect, device number 7 [ 268.581155][ T3733] usb 4-1: USB disconnect, device number 2 22:54:56 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:56 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) 22:54:56 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) [ 269.142962][ T6] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 269.152995][ T21] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 269.169074][ T6] ath9k_htc: Failed to initialize the device [ 269.178068][ T21] ath9k_htc: Failed to initialize the device 22:54:56 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 269.200845][ T3733] usb 4-1: ath9k_htc: USB layer deinitialized [ 269.274903][ T150] usb 6-1: ath9k_htc: USB layer deinitialized 22:54:56 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 269.612936][ T3733] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 269.663167][ T150] usb 6-1: new high-speed USB device number 8 using dummy_hcd 22:54:56 executing program 0: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 270.165004][ T3733] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 270.194748][ T3733] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.229305][ T3733] usb 4-1: Product: syz [ 270.243143][ T150] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 270.266537][ T150] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.282351][ T3733] usb 4-1: Manufacturer: syz [ 270.318834][ T3733] usb 4-1: SerialNumber: syz [ 270.327451][ T150] usb 6-1: Product: syz [ 270.369435][ T150] usb 6-1: Manufacturer: syz [ 270.404014][ T3733] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 270.416335][ T150] usb 6-1: SerialNumber: syz [ 270.513855][ T150] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 22:54:58 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:54:58 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 271.063167][ T3733] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.233251][ T150] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 271.413136][ C0] usb 4-1: ath: unknown panic pattern! 22:54:58 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 271.622363][ T3875] usb 4-1: USB disconnect, device number 3 22:54:58 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$eJzs3c1rHOcdB/DvrFey5YKjJHbilkBFDGmpqC1pUVr1UreUokMoIT30LOx1vHitBGlTlFCK+37tIX9AetCtp0LvhvTc3nLVMVDoJSfdXGZ2VtpYsrLyi3YVfz7imed55pl55pnfvOzOLmIDPLdW59O8nyKr829tlfWd7VZ3Z7t1tm7uJinLjaTZz1KsJ8WnyfX0U75ZzqyXLx61nY87K+989sXO5/1as07V8o2j1hvNvTplLsmZOj9o6rH6u/HI/kZV7O1hGbArg8DBuD044N5xVn/C6xaYBEX/dfOA2eR8knP1+4DUd4fGyY7u6TvWXQ4AAABOqRd2s5utXBj3OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOA0qX//v6hTY1CeSzH4/f/pel7q8ql2f9wDAAAAAAAAAICn4Nu72c1WLgzqD4rqO//Xq8rFavqNfJDNtLORq9nKWnrpZSOLSWaHOpreWuv1NhZHWHPp0DWXTmZ/AQAAAAAAAOBr6vdZ3f/+HwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJkGRnOlnVbo4KM+m0UxyLsl0udy95D+D8ml2f9wDAAAAgBPwwm52s5ULg/qDonrmf6V67j+XD7KeXjrppZt2blafBfSf+hs7263uznbrbpkO9vuT/x1rGFWP6X/2cPiWL1dLzORWOtWcq7mR99LNzTSqNUuXB+M5fFy/K8dU/Lg24shu1nm553+t88kwW0Vkai8iC/XYymi8eHQkjnl0Ht7SYhp7n/xcfAYxP1/n5f78eaJjvjR09r1ydCSS7/zz77+63V2/c/vW5vzk7NJjejgSraFIvPpcRWKhisSlvfpqfp5fZj5zeTsb6eTXWUsv7czlZ1VprT6fy+ns0ZG6/qXa2181kun6uPTvoscb0+vVuhfSyS/yXm6mnTerv6Us5gdZznJWho7wpRGu+sbxrvor360LM0n+UueToYzri0NxHb7nzlZtw3P2o/TS0783Nr9VF8pt/KHOJ8PDkVgcisTLR0fibw/K6WZ3/c7G7bX3R9zeG3VeXkd/mqhXifJ8eak8WFXty2dH2fbyoW2LVdvFvbbGgbZLe21fdaVO1+/hDva0VLW9emhbq2q7PNR22PstACbe+e+dn57578y/Zz6Z+ePM7Zm3zv307A/PvjadqX9N/ai5cOaNxmvFP/JJfrv//A8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAADy+zQ8/urPW7bY3xlwo6h/ymZTxKCg834Vx35mAZ+1a7+771zY//Oj7nbtr77bfba9PLS+vLKwsv9m6dqvTbS/0p+MeJfAs7L/oj3skAAAAAAAAAAAAwKhO4t8Jxr2PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwOm2Op/m/RRZXLi6UNZ3tlvdMg3K+0s2kzSSFL9Jik+T6+mnzA51VzxqOx93Vt757Iudz/f7ag6Wbxy13mju1SlzSc7U+dPq78YT91fs7WEZsCuDwMG4/T8AAP//Z0kJ9A==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) [ 271.683089][ C1] usb 6-1: ath: unknown panic pattern! [ 271.845941][ T4189] loop0: detected capacity change from 0 to 1024 [ 271.891424][ T21] usb 6-1: USB disconnect, device number 8 22:54:59 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) 22:54:59 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) [ 272.183146][ T3733] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 272.194782][ T3733] ath9k_htc: Failed to initialize the device [ 272.219035][ T3875] usb 4-1: ath9k_htc: USB layer deinitialized [ 272.258562][ T4194] loop0: detected capacity change from 0 to 1024 22:54:59 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x48, &(0x7f0000000100)=@generic={0x0, 0x0, 0x40, "12917fcf", "b1fdf56e78547282226dd8ff18c8d3136d314b805bcbf39a01f6074886f44239368decbe08ed4e9af73a78546ad805b51e93f5ffee6dc78799d5e3995436c2f5"}) [ 272.353367][ T150] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 272.362527][ T150] ath9k_htc: Failed to initialize the device [ 272.380297][ T21] usb 6-1: ath9k_htc: USB layer deinitialized 22:54:59 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f00000002c0)={[{@type={'type', 0x3d, "443acc58"}}, {@nls={'nls', 0x3d, 'iso8859-6'}}, {}, {@type={'type', 0x3d, "9be6eca0"}}]}, 0x3, 0x5dd, &(0x7f0000000c80)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) [ 272.702977][ T3875] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 272.730566][ T4199] loop0: detected capacity change from 0 to 1024 [ 272.872997][ T21] usb 6-1: new high-speed USB device number 9 using dummy_hcd 22:55:00 executing program 1: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 22:55:00 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 273.057573][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 273.057584][ T26] audit: type=1400 audit(1669416900.224:149): avc: denied { read } for pid=4200 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 22:55:00 executing program 4: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 273.098828][ T4201] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 273.187169][ T26] audit: type=1400 audit(1669416900.254:150): avc: denied { open } for pid=4200 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 273.303299][ T3875] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 273.338512][ T3875] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.358203][ T26] audit: type=1400 audit(1669416900.254:151): avc: denied { ioctl } for pid=4200 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 273.421815][ T3875] usb 4-1: Product: syz [ 273.434421][ T3875] usb 4-1: Manufacturer: syz [ 273.452132][ T3875] usb 4-1: SerialNumber: syz 22:55:00 executing program 2: pipe2$watch_queue(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000003c0)=0xe5e, 0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141105) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket$can_bcm(0x1d, 0x2, 0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0x8e9, 0x1}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x4}, 0xe) shutdown(r4, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000280)={0x0, 'macvlan1\x00', {}, 0xff}) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x28}}, 0xfffffffe}, 0x1c) r5 = accept4$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c, 0x0) sendto$inet6(r5, &(0x7f0000000400)="985660e4888dd20fb1a92246fabe24c0f74aa5e2aa318e745d065561396f5fd3c391afba5f38960bc27f540f4da00de33ff24d9d97ac2e43a59221504717dc2290135434aa669c4085a2348212dbe6e04f0b58260a5defe46751b849f0dbe8381e9cd33f43f223687781a419caf0008ce840ec3e949dcb204310e635a8817c91e603d46de710f1dd1baf511ff04c21d57e0dd55cc7dce461dda937ffcb4e65209e1e09458a5fd3d4c7a44b5949bc0506031842a3a9543e331a4a955d09b67dab0596524c2c3c79295fd3958ed349290dfdac161bde380820e2b26375ed293aca0b5b4e9cf5f43df6be68a5c28fce75cbd654ee1198088415", 0xf8, 0x30000000, &(0x7f0000000200)={0xa, 0x4e21, 0xdf2, @local, 0xaeb}, 0x1c) openat$cgroup_pressure(r2, &(0x7f0000000100)='memory.pressure\x00', 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) [ 273.503835][ T21] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 273.526603][ T21] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.536872][ T3875] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 273.599502][ T21] usb 6-1: Product: syz [ 273.629908][ T21] usb 6-1: Manufacturer: syz [ 273.662320][ T21] usb 6-1: SerialNumber: syz [ 273.738313][ T21] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 274.303011][ T3875] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 274.323647][ T26] audit: type=1400 audit(1669416901.494:152): avc: denied { append } for pid=2978 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.373658][ T21] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 274.462937][ T26] audit: type=1400 audit(1669416901.494:153): avc: denied { open } for pid=2978 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.560170][ T26] audit: type=1400 audit(1669416901.494:154): avc: denied { getattr } for pid=2978 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 274.643036][ C1] usb 4-1: ath: unknown panic pattern! 22:55:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000001340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:55:01 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 274.743013][ C1] usb 6-1: ath: unknown panic pattern! [ 274.846656][ T3640] usb 4-1: USB disconnect, device number 4 22:55:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x23}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 274.949176][ T3733] usb 6-1: USB disconnect, device number 9 [ 274.977101][ T4230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x23}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) 22:55:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000001340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 275.151164][ T26] audit: type=1400 audit(1669416902.314:155): avc: denied { write } for pid=4226 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 275.282209][ T4238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x23}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 275.384702][ T3875] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 275.392403][ T3875] ath9k_htc: Failed to initialize the device [ 275.408110][ T3640] usb 4-1: ath9k_htc: USB layer deinitialized 22:55:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000001340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:55:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0xa35b, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:55:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x23}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0}, 0x70) [ 275.473174][ T21] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 275.481869][ T21] ath9k_htc: Failed to initialize the device 22:55:02 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) [ 275.522430][ T3733] usb 6-1: ath9k_htc: USB layer deinitialized [ 275.556386][ T4247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.604411][ T26] audit: type=1400 audit(1669416902.774:156): avc: denied { create } for pid=4249 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 22:55:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:02 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) [ 275.720934][ T26] audit: type=1400 audit(1669416902.804:157): avc: denied { listen } for pid=4249 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 275.984570][ T4260] overlayfs: overlapping lowerdir path [ 276.760365][ T26] audit: type=1400 audit(1669416902.844:158): avc: denied { ioctl } for pid=4249 comm="syz-executor.5" path="socket:[34132]" dev="sockfs" ino=34132 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 22:55:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0xa35b, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:55:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) 22:55:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000001340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x14, 0x2, [@TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_HASH={0x8}]}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:55:04 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) [ 277.288077][ T4273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) [ 278.244823][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 278.244838][ T26] audit: type=1400 audit(1669416905.414:163): avc: denied { unmount } for pid=3687 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 22:55:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0xa35b, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:55:06 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) [ 280.764397][ T4293] sched: RT throttling activated 22:55:08 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:08 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0xa35b, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 22:55:10 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:13 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:13 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) 22:55:13 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) 22:55:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x8905, 0x0) 22:55:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) getpeername$unix(r2, 0x0, &(0x7f0000000280)) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='sysfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000100)=""/241, 0xffd1) 22:55:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}}]}, 0xb8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='writeback_bdi_register\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:55:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x1, 0x5}) [ 295.342283][ T26] audit: type=1400 audit(1669416922.504:164): avc: denied { read } for pid=4357 comm="syz-executor.4" name="card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 295.466020][ T26] audit: type=1400 audit(1669416922.584:165): avc: denied { open } for pid=4357 comm="syz-executor.4" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 295.516973][ T26] audit: type=1400 audit(1669416922.664:166): avc: denied { unmount } for pid=3672 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 22:55:22 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) 22:55:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:22 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x42) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f00000002c0)={{}, {' ', 0xfff}, {' ', 0x6}}, 0x3f) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000300)=0xffffffffffffffff) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r3, &(0x7f0000000540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x18) unshare(0x6c060000) 22:55:22 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}}]}, 0xb8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='writeback_bdi_register\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:55:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) [ 295.824840][ T4371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}}]}, 0xb8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='writeback_bdi_register\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:55:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) [ 296.529555][ T4385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000540)={0xb8, 0x0, 0x0, [{{}, {0x0, 0x0, 0x9, 0x0, 'trans=fd,'}}]}, 0xb8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='writeback_bdi_register\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:55:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10, 0x0}}], 0x1, 0x0) 22:55:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) [ 297.012404][ T4393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) [ 297.219491][ T4400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) [ 297.285249][ T4401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 297.374574][ T4402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.421592][ T4405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:55:24 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) [ 297.490310][ T4414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:55:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:24 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) [ 297.621802][ T4421] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:55:24 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x10) [ 297.712162][ T4419] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:55:24 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x10) 22:55:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:25 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x10) 22:55:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:25 executing program 4: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x10) 22:55:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo={{0xa}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000003c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 22:55:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x3f, 0x8000, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000080)='4', 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 22:55:25 executing program 1: mlockall(0x7) mlockall(0x1) 22:55:25 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc294, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x6}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b80)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x6, {0x6, 0x0, "3e7fef03"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 22:55:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) [ 298.198893][ T26] audit: type=1400 audit(1669416925.364:167): avc: denied { map_read map_write } for pid=4447 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 22:55:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:25 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed}}}, 0x9) 22:55:25 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed}}}, 0x9) 22:55:25 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed}}}, 0x9) 22:55:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) [ 298.543084][ T3752] usb 4-1: new high-speed USB device number 5 using dummy_hcd 22:55:25 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed}}}, 0x9) [ 299.570190][ T3752] usb 4-1: Using ep0 maxpacket: 16 22:55:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) 22:55:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) [ 299.743240][ T3752] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.787314][ T3752] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.830329][ T3752] usb 4-1: New USB device found, idVendor=046d, idProduct=c294, bcdDevice= 0.00 [ 299.870798][ T3752] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.695635][ T3752] usb 4-1: config 0 descriptor?? 22:55:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) [ 301.793355][ T3752] usb 4-1: can't set config #0, error -71 22:55:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffe2c, 0x10, &(0x7f00000000c0), 0xfffffffffffffd00}, 0x48) [ 301.870355][ T3752] usb 4-1: USB disconnect, device number 5 22:55:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c504c9f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b3336f1ae0796f23526ec0fd97f734c4c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000000000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be5cb0417d33d3ab25493418494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc357341e000cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66d91254a6f911b1449c62a6e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c359afe73947afebdf5536ee2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40000) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='sched_switch\x00', r4}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @local}, 0x10) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="078af767735a5d27703000"], &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='reiserfs\x00', 0x4000, &(0x7f0000000300)) sendto$inet(r3, &(0x7f0000000140), 0xffffffffffffff58, 0x20008008, &(0x7f0000000100)={0x2, 0x4e20}, 0x30) recvfrom(r3, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000007c0)={@local, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x7, 0x401, 0x0, 0x0, 0xffff, 0x4420000}) 22:55:36 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x11}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 22:55:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.842459][ T26] audit: type=1400 audit(1669416937.004:168): avc: denied { bind } for pid=4586 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:55:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 309.966480][ T26] audit: type=1400 audit(1669416937.054:169): avc: denied { connect } for pid=4586 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 310.077093][ T26] audit: type=1400 audit(1669416937.054:170): avc: denied { write } for pid=4586 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 22:55:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x4c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:55:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x120c]}, 0x8) 22:55:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fstat(r0, &(0x7f00000068c0)) [ 311.001799][ T26] audit: type=1400 audit(1669416938.164:171): avc: denied { create } for pid=4626 comm="syz-executor.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 22:55:38 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fstat(r0, &(0x7f00000068c0)) [ 311.081581][ T26] audit: type=1400 audit(1669416938.164:172): avc: denied { map } for pid=4626 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=37148 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 22:55:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="013db248d1756cd0540500d46fd3180100000000e5ff000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) socket(0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="626c65312c6c6f7765726469723d2e2f66696c6508132852563de56c0dfe4c5daabf11e3733b2b102f5ff07162f503175db0ea00"/63]) chdir(&(0x7f0000000200)='./bus\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3ff}, @map_idx_val, @call={0x85, 0x0, 0x0, 0x94}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @generic={0xea, 0x8, 0x2, 0xbe5, 0x3}], &(0x7f00000003c0)='GPL\x00', 0x23e, 0xdd, &(0x7f0000000400)=""/221, 0x41000, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, r6, 0xffffffffffffffff, r6, r6, 0xffffffffffffffff]}, 0x80) [ 311.147334][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d776400: rx timeout, send abort [ 311.282012][ T26] audit: type=1400 audit(1669416938.164:173): avc: denied { read write } for pid=4626 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=37148 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 311.365760][ T26] audit: type=1326 audit(1669416938.204:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3cc88c0d9 code=0x7ffc0000 [ 311.530676][ T26] audit: type=1326 audit(1669416938.204:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fc3cc88c0d9 code=0x7ffc0000 [ 311.554840][ T26] audit: type=1326 audit(1669416938.204:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3cc88c0d9 code=0x7ffc0000 [ 311.911933][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801d776400: abort rx timeout. Force session deactivation [ 311.930750][ T4638] overlayfs: unrecognized mount option "ble1" or missing value [ 312.261325][ T26] audit: type=1326 audit(1669416938.204:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4625 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fc3cc88c0d9 code=0x7ffc0000 22:55:39 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x11}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 22:55:39 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 22:55:39 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fstat(r0, &(0x7f00000068c0)) 22:55:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x40b3, 0x0, 0x0, &(0x7f0000000000)={[0x120c]}, 0x8) 22:55:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="013db248d1756cd0540500d46fd3180100000000e5ff000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) socket(0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="626c65312c6c6f7765726469723d2e2f66696c6508132852563de56c0dfe4c5daabf11e3733b2b102f5ff07162f503175db0ea00"/63]) chdir(&(0x7f0000000200)='./bus\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3ff}, @map_idx_val, @call={0x85, 0x0, 0x0, 0x94}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @generic={0xea, 0x8, 0x2, 0xbe5, 0x3}], &(0x7f00000003c0)='GPL\x00', 0x23e, 0xdd, &(0x7f0000000400)=""/221, 0x41000, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, r6, 0xffffffffffffffff, r6, r6, 0xffffffffffffffff]}, 0x80) 22:55:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0xa, &(0x7f00000000c0)={0xfc6f}, &(0x7f0000000180)) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="013db248d1756cd0540500d46fd3180100000000e5ff000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) socket(0x0, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000280)) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) chdir(&(0x7f0000000080)='./file0\x00') mkdir(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="626c65312c6c6f7765726469723d2e2f66696c6508132852563de56c0dfe4c5daabf11e3733b2b102f5ff07162f503175db0ea00"/63]) chdir(&(0x7f0000000200)='./bus\x00') r6 = open(&(0x7f0000000000)='./bus\x00', 0x181042, 0x0) write$P9_RREADDIR(r6, &(0x7f0000000100)=ANY=[], 0xbf) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xa, &(0x7f0000000340)=@raw=[@map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3ff}, @map_idx_val, @call={0x85, 0x0, 0x0, 0x94}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, @generic={0xea, 0x8, 0x2, 0xbe5, 0x3}], &(0x7f00000003c0)='GPL\x00', 0x23e, 0xdd, &(0x7f0000000400)=""/221, 0x41000, 0x10, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, r6, 0xffffffffffffffff, r6, r6, 0xffffffffffffffff]}, 0x80) 22:55:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) [ 314.121661][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801f175400: rx timeout, send abort [ 314.315264][ T4660] overlayfs: unrecognized mount option "ble1" or missing value [ 314.376952][ T4661] overlayfs: unrecognized mount option "ble1" or missing value 22:55:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fstat(r0, &(0x7f00000068c0)) [ 315.191382][ C0] vcan0: j1939_tp_rxtimer: 0xffff88801f175400: abort rx timeout. Force session deactivation [ 315.202300][ C0] ------------[ cut here ]------------ [ 315.207861][ C0] WARNING: CPU: 0 PID: 14 at net/can/j1939/transport.c:1098 j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.219631][ C0] Modules linked in: [ 315.223619][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.1.0-rc6-syzkaller-00251-g0b1dcc2cf55a #0 22:55:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000080)={0x1d, r3, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r3}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[], 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_newrule={0x1c, 0x11}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 315.233604][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 315.243769][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.251181][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 36 9d e1 f7 8b 5d 28 bf 01 00 00 00 89 de e8 27 8e 95 f7 83 fb 01 77 07 e8 6d 91 95 f7 <0f> 0b e8 66 91 95 f7 48 89 ef e8 de e9 c9 fe 4c 89 e7 89 c3 e8 54 [ 315.270913][ C0] RSP: 0018:ffffc9000034fcb0 EFLAGS: 00010246 [ 315.277051][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 315.285119][ C0] RDX: ffff88801294c0c0 RSI: ffffffff89e9ab43 RDI: 0000000000000005 [ 315.293168][ C0] RBP: ffff88801f175400 R08: 0000000000000005 R09: 0000000000000001 [ 315.301173][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88803dced070 [ 315.309248][ C0] R13: ffff88801f175428 R14: ffff88803dcec000 R15: 0000000000000002 [ 315.317306][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 315.326337][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.332997][ C0] CR2: 0000001b30c55000 CR3: 000000001ff49000 CR4: 00000000003506f0 [ 315.341006][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 315.349174][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 315.357315][ C0] Call Trace: [ 315.360620][ C0] [ 315.363639][ C0] j1939_tp_rxtimer.cold+0x154/0x24f [ 315.368974][ C0] ? j1939_session_deactivate_locked+0x340/0x340 [ 315.375504][ C0] __hrtimer_run_queues+0x690/0xfb0 [ 315.380735][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 315.386906][ C0] ? ktime_get_update_offsets_now+0x3ef/0x5c0 [ 315.393058][ C0] hrtimer_run_softirq+0x17f/0x360 [ 315.398213][ C0] __do_softirq+0x1fb/0xadc [ 315.402897][ C0] ? __irq_exit_rcu+0x180/0x180 [ 315.407793][ C0] run_ksoftirqd+0x31/0x60 [ 315.412252][ C0] smpboot_thread_fn+0x659/0xa20 [ 315.417299][ C0] ? sort_range+0x30/0x30 [ 315.421667][ C0] kthread+0x2e8/0x3a0 [ 315.425931][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 315.431949][ C0] ret_from_fork+0x1f/0x30 [ 315.436994][ C0] [ 315.440039][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 315.446641][ C0] CPU: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.1.0-rc6-syzkaller-00251-g0b1dcc2cf55a #0 [ 315.456546][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 315.466614][ C0] Call Trace: [ 315.469901][ C0] [ 315.472834][ C0] dump_stack_lvl+0xd1/0x138 [ 315.477483][ C0] panic+0x2cc/0x626 [ 315.481399][ C0] ? panic_print_sys_info.part.0+0x110/0x110 [ 315.487384][ C0] ? __warn.cold+0x24b/0x350 [ 315.491989][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.498770][ C0] __warn.cold+0x25c/0x350 [ 315.503198][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.509975][ C0] report_bug+0x1c0/0x210 [ 315.514367][ C0] handle_bug+0x3c/0x70 [ 315.518531][ C0] exc_invalid_op+0x18/0x50 [ 315.523045][ C0] asm_exc_invalid_op+0x1a/0x20 [ 315.527914][ C0] RIP: 0010:j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.535292][ C0] Code: 03 38 d0 7c 0c 84 d2 74 08 4c 89 ef e8 36 9d e1 f7 8b 5d 28 bf 01 00 00 00 89 de e8 27 8e 95 f7 83 fb 01 77 07 e8 6d 91 95 f7 <0f> 0b e8 66 91 95 f7 48 89 ef e8 de e9 c9 fe 4c 89 e7 89 c3 e8 54 [ 315.554903][ C0] RSP: 0018:ffffc9000034fcb0 EFLAGS: 00010246 [ 315.560974][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000100 [ 315.568946][ C0] RDX: ffff88801294c0c0 RSI: ffffffff89e9ab43 RDI: 0000000000000005 [ 315.576919][ C0] RBP: ffff88801f175400 R08: 0000000000000005 R09: 0000000000000001 [ 315.584976][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88803dced070 [ 315.592949][ C0] R13: ffff88801f175428 R14: ffff88803dcec000 R15: 0000000000000002 [ 315.600923][ C0] ? j1939_session_deactivate_activate_next+0x95/0xd3 [ 315.607781][ C0] j1939_tp_rxtimer.cold+0x154/0x24f [ 315.613071][ C0] ? j1939_session_deactivate_locked+0x340/0x340 [ 315.619497][ C0] __hrtimer_run_queues+0x690/0xfb0 [ 315.624704][ C0] ? hrtimer_sleeper_start_expires+0x80/0x80 [ 315.630687][ C0] ? ktime_get_update_offsets_now+0x3ef/0x5c0 [ 315.636761][ C0] hrtimer_run_softirq+0x17f/0x360 [ 315.642395][ C0] __do_softirq+0x1fb/0xadc [ 315.646902][ C0] ? __irq_exit_rcu+0x180/0x180 [ 315.651762][ C0] run_ksoftirqd+0x31/0x60 [ 315.656186][ C0] smpboot_thread_fn+0x659/0xa20 [ 315.661139][ C0] ? sort_range+0x30/0x30 [ 315.665476][ C0] kthread+0x2e8/0x3a0 [ 315.669640][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 315.675371][ C0] ret_from_fork+0x1f/0x30 [ 315.679796][ C0] [ 315.683094][ C0] Kernel Offset: disabled [ 315.687547][ C0] Rebooting in 86400 seconds..