Warning: Permanently added '10.128.0.175' (ECDSA) to the list of known hosts. 2022/09/22 14:02:26 fuzzer started 2022/09/22 14:02:26 dialing manager at 10.128.0.169:46847 [ 52.560830][ T27] audit: type=1400 audit(1663855346.591:75): avc: denied { mounton } for pid=3612 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.589354][ T3612] cgroup: Unknown subsys name 'net' [ 52.595086][ T27] audit: type=1400 audit(1663855346.611:76): avc: denied { mount } for pid=3612 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.619766][ T27] audit: type=1400 audit(1663855346.651:77): avc: denied { unmount } for pid=3612 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.767679][ T3612] cgroup: Unknown subsys name 'rlimit' [ 52.866221][ T27] audit: type=1400 audit(1663855346.891:78): avc: denied { mounton } for pid=3612 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.892394][ T27] audit: type=1400 audit(1663855346.921:79): avc: denied { mount } for pid=3612 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/09/22 14:02:26 syscalls: 3696 2022/09/22 14:02:26 code coverage: enabled 2022/09/22 14:02:26 comparison tracing: enabled 2022/09/22 14:02:26 extra coverage: enabled 2022/09/22 14:02:26 delay kcov mmap: enabled 2022/09/22 14:02:26 setuid sandbox: enabled 2022/09/22 14:02:26 namespace sandbox: enabled 2022/09/22 14:02:26 Android sandbox: enabled 2022/09/22 14:02:26 fault injection: enabled 2022/09/22 14:02:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/09/22 14:02:26 net packet injection: enabled 2022/09/22 14:02:26 net device setup: enabled 2022/09/22 14:02:26 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/22 14:02:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/22 14:02:26 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/09/22 14:02:26 USB emulation: enabled 2022/09/22 14:02:26 hci packet injection: enabled 2022/09/22 14:02:26 wifi device emulation: failed to parse kernel version (6.0.0-rc6-syzkaller-00045-gdc164f4fb00a) 2022/09/22 14:02:26 802.15.4 emulation: enabled 2022/09/22 14:02:26 fetching corpus: 0, signal 0/2000 (executing program) [ 52.916613][ T27] audit: type=1400 audit(1663855346.921:80): avc: denied { setattr } for pid=3612 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.951288][ T27] audit: type=1400 audit(1663855346.921:81): avc: denied { create } for pid=3612 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.977009][ T27] audit: type=1400 audit(1663855346.921:82): avc: denied { write } for pid=3612 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.997953][ T27] audit: type=1400 audit(1663855346.921:83): avc: denied { read } for pid=3612 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/09/22 14:02:27 fetching corpus: 50, signal 41000/44733 (executing program) 2022/09/22 14:02:27 fetching corpus: 99, signal 58763/64219 (executing program) 2022/09/22 14:02:27 fetching corpus: 149, signal 75474/82542 (executing program) 2022/09/22 14:02:27 fetching corpus: 199, signal 90663/99271 (executing program) 2022/09/22 14:02:27 fetching corpus: 249, signal 97814/107989 (executing program) 2022/09/22 14:02:28 fetching corpus: 299, signal 109946/121552 (executing program) 2022/09/22 14:02:28 fetching corpus: 347, signal 116921/130001 (executing program) 2022/09/22 14:02:28 fetching corpus: 397, signal 122809/137377 (executing program) 2022/09/22 14:02:28 fetching corpus: 445, signal 128265/144280 (executing program) 2022/09/22 14:02:28 fetching corpus: 495, signal 134502/151877 (executing program) 2022/09/22 14:02:28 fetching corpus: 545, signal 139599/158355 (executing program) 2022/09/22 14:02:28 fetching corpus: 593, signal 145573/165654 (executing program) 2022/09/22 14:02:28 fetching corpus: 643, signal 151704/173081 (executing program) 2022/09/22 14:02:29 fetching corpus: 693, signal 159701/182226 (executing program) 2022/09/22 14:02:29 fetching corpus: 743, signal 165572/189326 (executing program) 2022/09/22 14:02:29 fetching corpus: 792, signal 169034/194079 (executing program) 2022/09/22 14:02:29 fetching corpus: 842, signal 172766/199098 (executing program) 2022/09/22 14:02:29 fetching corpus: 892, signal 176648/204195 (executing program) 2022/09/22 14:02:29 fetching corpus: 942, signal 181252/209938 (executing program) 2022/09/22 14:02:29 fetching corpus: 992, signal 185059/214924 (executing program) 2022/09/22 14:02:30 fetching corpus: 1042, signal 188520/219593 (executing program) 2022/09/22 14:02:30 fetching corpus: 1092, signal 193089/225204 (executing program) 2022/09/22 14:02:30 fetching corpus: 1141, signal 196834/230043 (executing program) 2022/09/22 14:02:30 fetching corpus: 1191, signal 200028/234372 (executing program) 2022/09/22 14:02:30 fetching corpus: 1240, signal 203573/239050 (executing program) 2022/09/22 14:02:30 fetching corpus: 1290, signal 206647/243275 (executing program) 2022/09/22 14:02:30 fetching corpus: 1339, signal 210659/248315 (executing program) 2022/09/22 14:02:31 fetching corpus: 1389, signal 213992/252712 (executing program) 2022/09/22 14:02:31 fetching corpus: 1438, signal 217044/256791 (executing program) 2022/09/22 14:02:31 fetching corpus: 1488, signal 218771/259659 (executing program) 2022/09/22 14:02:31 fetching corpus: 1538, signal 221016/263016 (executing program) 2022/09/22 14:02:31 fetching corpus: 1588, signal 223791/266814 (executing program) 2022/09/22 14:02:31 fetching corpus: 1636, signal 226873/270835 (executing program) 2022/09/22 14:02:31 fetching corpus: 1686, signal 229130/274122 (executing program) 2022/09/22 14:02:32 fetching corpus: 1736, signal 231403/277356 (executing program) 2022/09/22 14:02:32 fetching corpus: 1786, signal 234382/281299 (executing program) 2022/09/22 14:02:32 fetching corpus: 1836, signal 236534/284481 (executing program) 2022/09/22 14:02:32 fetching corpus: 1886, signal 239034/287926 (executing program) 2022/09/22 14:02:32 fetching corpus: 1936, signal 241572/291423 (executing program) 2022/09/22 14:02:32 fetching corpus: 1986, signal 243595/294423 (executing program) 2022/09/22 14:02:33 fetching corpus: 2036, signal 246205/297887 (executing program) 2022/09/22 14:02:33 fetching corpus: 2086, signal 248751/301337 (executing program) 2022/09/22 14:02:33 fetching corpus: 2136, signal 250641/304194 (executing program) 2022/09/22 14:02:33 fetching corpus: 2186, signal 252567/307119 (executing program) 2022/09/22 14:02:33 fetching corpus: 2236, signal 254512/309975 (executing program) 2022/09/22 14:02:33 fetching corpus: 2286, signal 256200/312612 (executing program) 2022/09/22 14:02:33 fetching corpus: 2334, signal 258637/315890 (executing program) 2022/09/22 14:02:34 fetching corpus: 2384, signal 260039/318268 (executing program) 2022/09/22 14:02:34 fetching corpus: 2434, signal 262512/321521 (executing program) 2022/09/22 14:02:34 fetching corpus: 2484, signal 264846/324644 (executing program) 2022/09/22 14:02:34 fetching corpus: 2534, signal 266720/327325 (executing program) 2022/09/22 14:02:34 fetching corpus: 2583, signal 268120/329641 (executing program) 2022/09/22 14:02:34 fetching corpus: 2633, signal 269825/332233 (executing program) 2022/09/22 14:02:34 fetching corpus: 2683, signal 271503/334758 (executing program) 2022/09/22 14:02:34 fetching corpus: 2733, signal 273537/337599 (executing program) 2022/09/22 14:02:35 fetching corpus: 2782, signal 276325/341037 (executing program) 2022/09/22 14:02:35 fetching corpus: 2832, signal 277680/343299 (executing program) 2022/09/22 14:02:35 fetching corpus: 2882, signal 280098/346381 (executing program) 2022/09/22 14:02:35 fetching corpus: 2932, signal 282607/349530 (executing program) 2022/09/22 14:02:35 fetching corpus: 2982, signal 285023/352687 (executing program) 2022/09/22 14:02:35 fetching corpus: 3031, signal 286505/354991 (executing program) 2022/09/22 14:02:36 fetching corpus: 3080, signal 288134/357405 (executing program) 2022/09/22 14:02:36 fetching corpus: 3129, signal 289855/359875 (executing program) 2022/09/22 14:02:36 fetching corpus: 3179, signal 292948/363458 (executing program) 2022/09/22 14:02:36 fetching corpus: 3228, signal 295095/366226 (executing program) 2022/09/22 14:02:36 fetching corpus: 3278, signal 297136/368900 (executing program) 2022/09/22 14:02:36 fetching corpus: 3327, signal 298352/370946 (executing program) 2022/09/22 14:02:36 fetching corpus: 3377, signal 300499/373694 (executing program) 2022/09/22 14:02:37 fetching corpus: 3427, signal 302518/376295 (executing program) 2022/09/22 14:02:37 fetching corpus: 3477, signal 303786/378325 (executing program) 2022/09/22 14:02:37 fetching corpus: 3527, signal 305653/380816 (executing program) 2022/09/22 14:02:37 fetching corpus: 3577, signal 306755/382730 (executing program) 2022/09/22 14:02:37 fetching corpus: 3627, signal 307954/384670 (executing program) 2022/09/22 14:02:37 fetching corpus: 3676, signal 309531/386895 (executing program) 2022/09/22 14:02:38 fetching corpus: 3726, signal 310884/388944 (executing program) 2022/09/22 14:02:38 fetching corpus: 3776, signal 312683/391337 (executing program) 2022/09/22 14:02:38 fetching corpus: 3826, signal 315296/394332 (executing program) 2022/09/22 14:02:38 fetching corpus: 3875, signal 316635/396385 (executing program) 2022/09/22 14:02:38 fetching corpus: 3925, signal 317805/398272 (executing program) 2022/09/22 14:02:38 fetching corpus: 3975, signal 319279/400418 (executing program) 2022/09/22 14:02:39 fetching corpus: 4024, signal 320754/402506 (executing program) 2022/09/22 14:02:39 fetching corpus: 4072, signal 321863/404303 (executing program) 2022/09/22 14:02:39 fetching corpus: 4122, signal 326349/408587 (executing program) 2022/09/22 14:02:39 fetching corpus: 4171, signal 327879/410694 (executing program) 2022/09/22 14:02:40 fetching corpus: 4221, signal 328943/412405 (executing program) 2022/09/22 14:02:40 fetching corpus: 4271, signal 330291/414325 (executing program) 2022/09/22 14:02:40 fetching corpus: 4321, signal 332003/416539 (executing program) 2022/09/22 14:02:40 fetching corpus: 4369, signal 333240/418415 (executing program) 2022/09/22 14:02:40 fetching corpus: 4418, signal 334611/420351 (executing program) 2022/09/22 14:02:40 fetching corpus: 4468, signal 336131/422405 (executing program) 2022/09/22 14:02:40 fetching corpus: 4518, signal 337364/424201 (executing program) 2022/09/22 14:02:41 fetching corpus: 4568, signal 339477/426635 (executing program) 2022/09/22 14:02:41 fetching corpus: 4618, signal 340782/428482 (executing program) 2022/09/22 14:02:41 fetching corpus: 4668, signal 341780/430135 (executing program) 2022/09/22 14:02:41 fetching corpus: 4718, signal 342778/431767 (executing program) 2022/09/22 14:02:41 fetching corpus: 4768, signal 343749/433359 (executing program) 2022/09/22 14:02:41 fetching corpus: 4818, signal 344610/434913 (executing program) 2022/09/22 14:02:41 fetching corpus: 4866, signal 345447/436403 (executing program) 2022/09/22 14:02:41 fetching corpus: 4916, signal 346705/438191 (executing program) 2022/09/22 14:02:42 fetching corpus: 4965, signal 347755/439840 (executing program) 2022/09/22 14:02:42 fetching corpus: 5014, signal 348569/441339 (executing program) 2022/09/22 14:02:42 fetching corpus: 5063, signal 349289/442747 (executing program) 2022/09/22 14:02:42 fetching corpus: 5113, signal 350516/444502 (executing program) 2022/09/22 14:02:42 fetching corpus: 5163, signal 351956/446385 (executing program) 2022/09/22 14:02:42 fetching corpus: 5213, signal 352959/447936 (executing program) 2022/09/22 14:02:42 fetching corpus: 5263, signal 354192/449643 (executing program) 2022/09/22 14:02:43 fetching corpus: 5313, signal 355198/451214 (executing program) 2022/09/22 14:02:43 fetching corpus: 5363, signal 356301/452821 (executing program) 2022/09/22 14:02:43 fetching corpus: 5412, signal 357870/454745 (executing program) 2022/09/22 14:02:43 fetching corpus: 5461, signal 358990/456315 (executing program) 2022/09/22 14:02:43 fetching corpus: 5511, signal 359641/457602 (executing program) 2022/09/22 14:02:43 fetching corpus: 5561, signal 360680/459161 (executing program) 2022/09/22 14:02:43 fetching corpus: 5610, signal 361698/460701 (executing program) 2022/09/22 14:02:44 fetching corpus: 5660, signal 363039/462411 (executing program) 2022/09/22 14:02:44 fetching corpus: 5710, signal 363718/463698 (executing program) 2022/09/22 14:02:44 fetching corpus: 5760, signal 364774/465202 (executing program) 2022/09/22 14:02:44 fetching corpus: 5810, signal 365828/466749 (executing program) 2022/09/22 14:02:44 fetching corpus: 5860, signal 366740/468194 (executing program) 2022/09/22 14:02:44 fetching corpus: 5908, signal 368749/470294 (executing program) 2022/09/22 14:02:44 fetching corpus: 5958, signal 369875/471849 (executing program) 2022/09/22 14:02:44 fetching corpus: 6008, signal 374540/475650 (executing program) 2022/09/22 14:02:45 fetching corpus: 6058, signal 375634/477191 (executing program) 2022/09/22 14:02:45 fetching corpus: 6108, signal 376952/478782 (executing program) [ 71.163360][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.169858][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/22 14:02:45 fetching corpus: 6157, signal 378023/480223 (executing program) 2022/09/22 14:02:45 fetching corpus: 6207, signal 379265/481776 (executing program) 2022/09/22 14:02:45 fetching corpus: 6257, signal 380082/483116 (executing program) 2022/09/22 14:02:45 fetching corpus: 6307, signal 380988/484476 (executing program) 2022/09/22 14:02:45 fetching corpus: 6357, signal 382489/486166 (executing program) 2022/09/22 14:02:46 fetching corpus: 6407, signal 384061/487921 (executing program) 2022/09/22 14:02:46 fetching corpus: 6457, signal 385221/489360 (executing program) 2022/09/22 14:02:46 fetching corpus: 6507, signal 387426/491433 (executing program) 2022/09/22 14:02:46 fetching corpus: 6557, signal 388959/493111 (executing program) 2022/09/22 14:02:46 fetching corpus: 6607, signal 390050/494529 (executing program) 2022/09/22 14:02:47 fetching corpus: 6657, signal 391714/496289 (executing program) 2022/09/22 14:02:47 fetching corpus: 6707, signal 392800/497667 (executing program) 2022/09/22 14:02:47 fetching corpus: 6756, signal 393273/498687 (executing program) 2022/09/22 14:02:47 fetching corpus: 6805, signal 394909/500339 (executing program) 2022/09/22 14:02:47 fetching corpus: 6854, signal 396257/501879 (executing program) 2022/09/22 14:02:47 fetching corpus: 6904, signal 397275/503217 (executing program) 2022/09/22 14:02:47 fetching corpus: 6954, signal 398162/504489 (executing program) 2022/09/22 14:02:48 fetching corpus: 7004, signal 399275/505886 (executing program) 2022/09/22 14:02:48 fetching corpus: 7054, signal 400064/507047 (executing program) 2022/09/22 14:02:48 fetching corpus: 7104, signal 401576/508668 (executing program) 2022/09/22 14:02:48 fetching corpus: 7154, signal 402658/509998 (executing program) 2022/09/22 14:02:48 fetching corpus: 7203, signal 403672/511306 (executing program) 2022/09/22 14:02:48 fetching corpus: 7253, signal 404248/512355 (executing program) 2022/09/22 14:02:49 fetching corpus: 7303, signal 405557/513806 (executing program) 2022/09/22 14:02:49 fetching corpus: 7353, signal 406471/515109 (executing program) 2022/09/22 14:02:49 fetching corpus: 7403, signal 407635/516472 (executing program) 2022/09/22 14:02:49 fetching corpus: 7453, signal 408551/517686 (executing program) 2022/09/22 14:02:49 fetching corpus: 7503, signal 409365/518793 (executing program) 2022/09/22 14:02:49 fetching corpus: 7551, signal 409947/519783 (executing program) 2022/09/22 14:02:49 fetching corpus: 7601, signal 411166/521145 (executing program) 2022/09/22 14:02:50 fetching corpus: 7651, signal 411985/522271 (executing program) 2022/09/22 14:02:50 fetching corpus: 7701, signal 412751/523412 (executing program) 2022/09/22 14:02:50 fetching corpus: 7751, signal 413577/524574 (executing program) [ 76.271983][ T14] cfg80211: failed to load regulatory.db 2022/09/22 14:02:50 fetching corpus: 7801, signal 414388/525655 (executing program) 2022/09/22 14:02:50 fetching corpus: 7851, signal 415822/527052 (executing program) 2022/09/22 14:02:50 fetching corpus: 7900, signal 416790/528285 (executing program) 2022/09/22 14:02:50 fetching corpus: 7950, signal 417413/529278 (executing program) 2022/09/22 14:02:51 fetching corpus: 8000, signal 418012/530253 (executing program) 2022/09/22 14:02:51 fetching corpus: 8050, signal 419034/531434 (executing program) 2022/09/22 14:02:51 fetching corpus: 8100, signal 419844/532521 (executing program) 2022/09/22 14:02:51 fetching corpus: 8150, signal 420836/533687 (executing program) 2022/09/22 14:02:51 fetching corpus: 8200, signal 421616/534716 (executing program) 2022/09/22 14:02:51 fetching corpus: 8247, signal 422241/535697 (executing program) 2022/09/22 14:02:51 fetching corpus: 8297, signal 423158/536752 (executing program) 2022/09/22 14:02:52 fetching corpus: 8347, signal 423857/537786 (executing program) 2022/09/22 14:02:52 fetching corpus: 8397, signal 424700/538868 (executing program) 2022/09/22 14:02:52 fetching corpus: 8446, signal 425623/539923 (executing program) 2022/09/22 14:02:52 fetching corpus: 8496, signal 426484/540995 (executing program) 2022/09/22 14:02:53 fetching corpus: 8546, signal 427283/542012 (executing program) 2022/09/22 14:02:53 fetching corpus: 8595, signal 428117/543181 (executing program) 2022/09/22 14:02:53 fetching corpus: 8645, signal 428785/544151 (executing program) 2022/09/22 14:02:53 fetching corpus: 8695, signal 429950/545344 (executing program) 2022/09/22 14:02:53 fetching corpus: 8745, signal 430780/546331 (executing program) 2022/09/22 14:02:53 fetching corpus: 8794, signal 431365/547287 (executing program) 2022/09/22 14:02:54 fetching corpus: 8842, signal 432286/548332 (executing program) 2022/09/22 14:02:54 fetching corpus: 8891, signal 432864/549257 (executing program) 2022/09/22 14:02:54 fetching corpus: 8941, signal 433887/550342 (executing program) 2022/09/22 14:02:54 fetching corpus: 8990, signal 435046/551479 (executing program) 2022/09/22 14:02:54 fetching corpus: 9040, signal 435797/552407 (executing program) 2022/09/22 14:02:54 fetching corpus: 9090, signal 436460/553362 (executing program) 2022/09/22 14:02:54 fetching corpus: 9140, signal 437420/554395 (executing program) 2022/09/22 14:02:55 fetching corpus: 9190, signal 438202/555386 (executing program) 2022/09/22 14:02:55 fetching corpus: 9240, signal 439250/556441 (executing program) 2022/09/22 14:02:55 fetching corpus: 9290, signal 439797/557316 (executing program) 2022/09/22 14:02:55 fetching corpus: 9340, signal 440378/558192 (executing program) 2022/09/22 14:02:55 fetching corpus: 9388, signal 440857/559020 (executing program) 2022/09/22 14:02:55 fetching corpus: 9438, signal 441451/559894 (executing program) 2022/09/22 14:02:55 fetching corpus: 9488, signal 442143/560767 (executing program) 2022/09/22 14:02:56 fetching corpus: 9537, signal 442727/561607 (executing program) 2022/09/22 14:02:56 fetching corpus: 9587, signal 443358/562451 (executing program) 2022/09/22 14:02:56 fetching corpus: 9637, signal 444016/563324 (executing program) 2022/09/22 14:02:56 fetching corpus: 9687, signal 444997/564322 (executing program) 2022/09/22 14:02:56 fetching corpus: 9737, signal 445448/565087 (executing program) 2022/09/22 14:02:56 fetching corpus: 9786, signal 446082/565899 (executing program) 2022/09/22 14:02:57 fetching corpus: 9836, signal 446831/566761 (executing program) 2022/09/22 14:02:57 fetching corpus: 9886, signal 447394/567551 (executing program) 2022/09/22 14:02:57 fetching corpus: 9936, signal 448014/568353 (executing program) 2022/09/22 14:02:57 fetching corpus: 9986, signal 448931/569282 (executing program) 2022/09/22 14:02:57 fetching corpus: 10036, signal 449730/570139 (executing program) 2022/09/22 14:02:57 fetching corpus: 10085, signal 450841/571113 (executing program) 2022/09/22 14:02:57 fetching corpus: 10135, signal 451414/571920 (executing program) 2022/09/22 14:02:58 fetching corpus: 10185, signal 452111/572729 (executing program) 2022/09/22 14:02:58 fetching corpus: 10235, signal 452864/573567 (executing program) 2022/09/22 14:02:58 fetching corpus: 10285, signal 453341/574338 (executing program) 2022/09/22 14:02:58 fetching corpus: 10335, signal 453901/575107 (executing program) 2022/09/22 14:02:58 fetching corpus: 10385, signal 454392/575855 (executing program) 2022/09/22 14:02:58 fetching corpus: 10435, signal 454821/576617 (executing program) 2022/09/22 14:02:58 fetching corpus: 10484, signal 455302/577364 (executing program) 2022/09/22 14:02:58 fetching corpus: 10534, signal 456222/578239 (executing program) 2022/09/22 14:02:59 fetching corpus: 10584, signal 457149/579118 (executing program) 2022/09/22 14:02:59 fetching corpus: 10634, signal 457890/579981 (executing program) 2022/09/22 14:02:59 fetching corpus: 10684, signal 458670/580810 (executing program) 2022/09/22 14:02:59 fetching corpus: 10734, signal 459238/581558 (executing program) 2022/09/22 14:02:59 fetching corpus: 10783, signal 460027/582334 (executing program) 2022/09/22 14:02:59 fetching corpus: 10833, signal 460618/583052 (executing program) 2022/09/22 14:02:59 fetching corpus: 10883, signal 461135/583788 (executing program) 2022/09/22 14:02:59 fetching corpus: 10933, signal 461924/584588 (executing program) 2022/09/22 14:03:00 fetching corpus: 10983, signal 462580/585334 (executing program) 2022/09/22 14:03:00 fetching corpus: 11032, signal 463243/586102 (executing program) 2022/09/22 14:03:00 fetching corpus: 11080, signal 463902/586846 (executing program) 2022/09/22 14:03:00 fetching corpus: 11130, signal 464409/587532 (executing program) 2022/09/22 14:03:00 fetching corpus: 11178, signal 465394/588378 (executing program) 2022/09/22 14:03:00 fetching corpus: 11228, signal 465703/588963 (executing program) 2022/09/22 14:03:01 fetching corpus: 11277, signal 466518/589749 (executing program) 2022/09/22 14:03:01 fetching corpus: 11326, signal 467324/590554 (executing program) 2022/09/22 14:03:01 fetching corpus: 11375, signal 468050/591346 (executing program) 2022/09/22 14:03:01 fetching corpus: 11424, signal 468592/592048 (executing program) 2022/09/22 14:03:01 fetching corpus: 11474, signal 469102/592734 (executing program) 2022/09/22 14:03:01 fetching corpus: 11524, signal 469678/593461 (executing program) 2022/09/22 14:03:02 fetching corpus: 11574, signal 470454/594244 (executing program) 2022/09/22 14:03:02 fetching corpus: 11624, signal 471072/594945 (executing program) 2022/09/22 14:03:02 fetching corpus: 11674, signal 471650/595641 (executing program) 2022/09/22 14:03:02 fetching corpus: 11724, signal 472318/596336 (executing program) 2022/09/22 14:03:02 fetching corpus: 11774, signal 472931/597001 (executing program) 2022/09/22 14:03:02 fetching corpus: 11824, signal 473988/597787 (executing program) 2022/09/22 14:03:02 fetching corpus: 11874, signal 474562/598486 (executing program) 2022/09/22 14:03:02 fetching corpus: 11924, signal 475234/599153 (executing program) 2022/09/22 14:03:03 fetching corpus: 11974, signal 477473/600212 (executing program) 2022/09/22 14:03:03 fetching corpus: 12024, signal 477898/600872 (executing program) 2022/09/22 14:03:03 fetching corpus: 12073, signal 478516/601555 (executing program) 2022/09/22 14:03:03 fetching corpus: 12122, signal 479168/602207 (executing program) 2022/09/22 14:03:03 fetching corpus: 12172, signal 479762/602838 (executing program) 2022/09/22 14:03:03 fetching corpus: 12221, signal 480589/603518 (executing program) 2022/09/22 14:03:03 fetching corpus: 12271, signal 481050/604119 (executing program) 2022/09/22 14:03:04 fetching corpus: 12321, signal 481660/604757 (executing program) 2022/09/22 14:03:04 fetching corpus: 12371, signal 482625/605457 (executing program) 2022/09/22 14:03:04 fetching corpus: 12421, signal 483403/606120 (executing program) 2022/09/22 14:03:04 fetching corpus: 12469, signal 484147/606760 (executing program) 2022/09/22 14:03:04 fetching corpus: 12517, signal 484930/607395 (executing program) 2022/09/22 14:03:04 fetching corpus: 12567, signal 485503/607996 (executing program) 2022/09/22 14:03:04 fetching corpus: 12617, signal 486233/608615 (executing program) 2022/09/22 14:03:05 fetching corpus: 12667, signal 486840/609220 (executing program) 2022/09/22 14:03:05 fetching corpus: 12717, signal 487489/609812 (executing program) 2022/09/22 14:03:05 fetching corpus: 12767, signal 487992/610377 (executing program) 2022/09/22 14:03:05 fetching corpus: 12817, signal 488802/611043 (executing program) 2022/09/22 14:03:05 fetching corpus: 12867, signal 489424/611620 (executing program) 2022/09/22 14:03:05 fetching corpus: 12916, signal 490050/612220 (executing program) 2022/09/22 14:03:05 fetching corpus: 12966, signal 490719/612811 (executing program) 2022/09/22 14:03:05 fetching corpus: 13016, signal 491373/613354 (executing program) 2022/09/22 14:03:06 fetching corpus: 13066, signal 492038/613962 (executing program) 2022/09/22 14:03:06 fetching corpus: 13116, signal 492429/614471 (executing program) 2022/09/22 14:03:06 fetching corpus: 13166, signal 493071/615007 (executing program) 2022/09/22 14:03:06 fetching corpus: 13216, signal 493612/615550 (executing program) 2022/09/22 14:03:06 fetching corpus: 13266, signal 494267/616114 (executing program) 2022/09/22 14:03:06 fetching corpus: 13316, signal 494956/616707 (executing program) 2022/09/22 14:03:07 fetching corpus: 13366, signal 495389/617230 (executing program) 2022/09/22 14:03:07 fetching corpus: 13416, signal 496002/617782 (executing program) 2022/09/22 14:03:07 fetching corpus: 13466, signal 496365/618291 (executing program) 2022/09/22 14:03:07 fetching corpus: 13516, signal 496906/618856 (executing program) 2022/09/22 14:03:07 fetching corpus: 13566, signal 497319/619383 (executing program) 2022/09/22 14:03:08 fetching corpus: 13615, signal 497808/619857 (executing program) 2022/09/22 14:03:08 fetching corpus: 13663, signal 498336/620390 (executing program) 2022/09/22 14:03:08 fetching corpus: 13713, signal 499001/620898 (executing program) 2022/09/22 14:03:08 fetching corpus: 13763, signal 499762/621414 (executing program) 2022/09/22 14:03:08 fetching corpus: 13813, signal 500299/621945 (executing program) 2022/09/22 14:03:09 fetching corpus: 13863, signal 500872/622412 (executing program) 2022/09/22 14:03:09 fetching corpus: 13913, signal 501319/622880 (executing program) 2022/09/22 14:03:09 fetching corpus: 13963, signal 502221/623381 (executing program) 2022/09/22 14:03:09 fetching corpus: 14013, signal 503455/623922 (executing program) 2022/09/22 14:03:09 fetching corpus: 14062, signal 503911/624377 (executing program) 2022/09/22 14:03:10 fetching corpus: 14112, signal 504648/624869 (executing program) 2022/09/22 14:03:10 fetching corpus: 14161, signal 505456/625389 (executing program) 2022/09/22 14:03:10 fetching corpus: 14211, signal 506033/625853 (executing program) 2022/09/22 14:03:10 fetching corpus: 14259, signal 506803/626318 (executing program) 2022/09/22 14:03:10 fetching corpus: 14309, signal 507422/626787 (executing program) 2022/09/22 14:03:10 fetching corpus: 14359, signal 507915/627254 (executing program) 2022/09/22 14:03:10 fetching corpus: 14409, signal 508614/627718 (executing program) 2022/09/22 14:03:11 fetching corpus: 14459, signal 509278/628185 (executing program) 2022/09/22 14:03:11 fetching corpus: 14509, signal 509856/628681 (executing program) 2022/09/22 14:03:11 fetching corpus: 14559, signal 510465/629172 (executing program) 2022/09/22 14:03:11 fetching corpus: 14609, signal 511223/629595 (executing program) 2022/09/22 14:03:11 fetching corpus: 14659, signal 511687/630013 (executing program) 2022/09/22 14:03:11 fetching corpus: 14709, signal 512341/630449 (executing program) 2022/09/22 14:03:11 fetching corpus: 14759, signal 513104/630876 (executing program) 2022/09/22 14:03:12 fetching corpus: 14808, signal 513561/631338 (executing program) 2022/09/22 14:03:12 fetching corpus: 14856, signal 514108/631783 (executing program) 2022/09/22 14:03:12 fetching corpus: 14906, signal 514550/632162 (executing program) 2022/09/22 14:03:12 fetching corpus: 14956, signal 515168/632588 (executing program) 2022/09/22 14:03:12 fetching corpus: 15006, signal 515708/632972 (executing program) 2022/09/22 14:03:12 fetching corpus: 15056, signal 516224/633368 (executing program) 2022/09/22 14:03:12 fetching corpus: 15106, signal 517195/633820 (executing program) 2022/09/22 14:03:12 fetching corpus: 15156, signal 517537/634222 (executing program) 2022/09/22 14:03:13 fetching corpus: 15206, signal 517910/634631 (executing program) 2022/09/22 14:03:13 fetching corpus: 15256, signal 518536/635025 (executing program) 2022/09/22 14:03:13 fetching corpus: 15305, signal 519038/635421 (executing program) 2022/09/22 14:03:13 fetching corpus: 15355, signal 519723/635818 (executing program) 2022/09/22 14:03:13 fetching corpus: 15405, signal 520424/636196 (executing program) 2022/09/22 14:03:13 fetching corpus: 15454, signal 521140/636592 (executing program) 2022/09/22 14:03:13 fetching corpus: 15504, signal 521654/636949 (executing program) 2022/09/22 14:03:13 fetching corpus: 15554, signal 522078/637322 (executing program) 2022/09/22 14:03:14 fetching corpus: 15602, signal 522776/637727 (executing program) 2022/09/22 14:03:14 fetching corpus: 15652, signal 523161/638151 (executing program) 2022/09/22 14:03:14 fetching corpus: 15702, signal 523644/638516 (executing program) 2022/09/22 14:03:14 fetching corpus: 15752, signal 523977/638892 (executing program) 2022/09/22 14:03:14 fetching corpus: 15802, signal 524392/639257 (executing program) 2022/09/22 14:03:14 fetching corpus: 15852, signal 524840/639537 (executing program) 2022/09/22 14:03:15 fetching corpus: 15900, signal 525350/639537 (executing program) 2022/09/22 14:03:15 fetching corpus: 15950, signal 525773/639539 (executing program) 2022/09/22 14:03:15 fetching corpus: 15999, signal 526358/639553 (executing program) 2022/09/22 14:03:15 fetching corpus: 16049, signal 526929/639553 (executing program) 2022/09/22 14:03:15 fetching corpus: 16099, signal 527531/639553 (executing program) 2022/09/22 14:03:15 fetching corpus: 16149, signal 528325/639553 (executing program) 2022/09/22 14:03:15 fetching corpus: 16199, signal 529132/639553 (executing program) 2022/09/22 14:03:15 fetching corpus: 16249, signal 529658/639553 (executing program) 2022/09/22 14:03:16 fetching corpus: 16299, signal 530242/639553 (executing program) 2022/09/22 14:03:16 fetching corpus: 16349, signal 530856/639560 (executing program) 2022/09/22 14:03:16 fetching corpus: 16399, signal 531394/639560 (executing program) 2022/09/22 14:03:16 fetching corpus: 16449, signal 531896/639560 (executing program) 2022/09/22 14:03:16 fetching corpus: 16499, signal 532362/639562 (executing program) 2022/09/22 14:03:16 fetching corpus: 16548, signal 532752/639562 (executing program) 2022/09/22 14:03:16 fetching corpus: 16597, signal 533210/639562 (executing program) 2022/09/22 14:03:16 fetching corpus: 16647, signal 533503/639567 (executing program) 2022/09/22 14:03:16 fetching corpus: 16697, signal 533972/639571 (executing program) 2022/09/22 14:03:17 fetching corpus: 16747, signal 534379/639571 (executing program) 2022/09/22 14:03:17 fetching corpus: 16797, signal 534804/639571 (executing program) 2022/09/22 14:03:17 fetching corpus: 16847, signal 535373/639571 (executing program) 2022/09/22 14:03:17 fetching corpus: 16897, signal 535742/639571 (executing program) 2022/09/22 14:03:17 fetching corpus: 16946, signal 536843/639620 (executing program) 2022/09/22 14:03:18 fetching corpus: 16996, signal 537383/639620 (executing program) 2022/09/22 14:03:18 fetching corpus: 17046, signal 537923/639620 (executing program) 2022/09/22 14:03:18 fetching corpus: 17096, signal 538436/639620 (executing program) 2022/09/22 14:03:18 fetching corpus: 17146, signal 539012/639620 (executing program) 2022/09/22 14:03:18 fetching corpus: 17196, signal 539610/639622 (executing program) 2022/09/22 14:03:18 fetching corpus: 17246, signal 540295/639622 (executing program) 2022/09/22 14:03:18 fetching corpus: 17296, signal 540861/639623 (executing program) 2022/09/22 14:03:19 fetching corpus: 17346, signal 541336/639623 (executing program) 2022/09/22 14:03:19 fetching corpus: 17396, signal 541934/639623 (executing program) 2022/09/22 14:03:19 fetching corpus: 17445, signal 542304/639642 (executing program) 2022/09/22 14:03:19 fetching corpus: 17495, signal 542811/639642 (executing program) 2022/09/22 14:03:19 fetching corpus: 17545, signal 543241/639642 (executing program) 2022/09/22 14:03:19 fetching corpus: 17594, signal 543613/639644 (executing program) 2022/09/22 14:03:19 fetching corpus: 17644, signal 544003/639647 (executing program) 2022/09/22 14:03:20 fetching corpus: 17694, signal 544527/639677 (executing program) 2022/09/22 14:03:20 fetching corpus: 17744, signal 545037/639677 (executing program) 2022/09/22 14:03:20 fetching corpus: 17794, signal 545698/639677 (executing program) 2022/09/22 14:03:20 fetching corpus: 17844, signal 546088/639677 (executing program) 2022/09/22 14:03:20 fetching corpus: 17893, signal 546638/639701 (executing program) 2022/09/22 14:03:20 fetching corpus: 17943, signal 547092/639805 (executing program) 2022/09/22 14:03:20 fetching corpus: 17993, signal 547609/639805 (executing program) 2022/09/22 14:03:21 fetching corpus: 18043, signal 547947/639826 (executing program) 2022/09/22 14:03:21 fetching corpus: 18093, signal 548399/639826 (executing program) 2022/09/22 14:03:21 fetching corpus: 18143, signal 548828/639826 (executing program) 2022/09/22 14:03:21 fetching corpus: 18193, signal 549318/639826 (executing program) 2022/09/22 14:03:21 fetching corpus: 18242, signal 549765/639826 (executing program) 2022/09/22 14:03:21 fetching corpus: 18292, signal 550278/639826 (executing program) 2022/09/22 14:03:22 fetching corpus: 18342, signal 550629/639826 (executing program) 2022/09/22 14:03:22 fetching corpus: 18392, signal 551169/639826 (executing program) 2022/09/22 14:03:22 fetching corpus: 18442, signal 551626/639826 (executing program) 2022/09/22 14:03:22 fetching corpus: 18492, signal 552006/639829 (executing program) 2022/09/22 14:03:22 fetching corpus: 18542, signal 552449/639829 (executing program) 2022/09/22 14:03:22 fetching corpus: 18592, signal 552860/639837 (executing program) 2022/09/22 14:03:22 fetching corpus: 18642, signal 553280/639837 (executing program) 2022/09/22 14:03:22 fetching corpus: 18692, signal 553655/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18742, signal 554029/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18792, signal 554262/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18842, signal 554698/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18892, signal 555154/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18942, signal 555627/639837 (executing program) 2022/09/22 14:03:23 fetching corpus: 18992, signal 556135/639867 (executing program) 2022/09/22 14:03:23 fetching corpus: 19042, signal 556732/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19092, signal 557253/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19142, signal 557645/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19192, signal 558097/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19241, signal 558407/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19291, signal 558842/639867 (executing program) 2022/09/22 14:03:24 fetching corpus: 19341, signal 559211/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19391, signal 559694/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19441, signal 560167/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19491, signal 560634/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19541, signal 561189/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19591, signal 561711/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19639, signal 562098/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19689, signal 562471/639867 (executing program) 2022/09/22 14:03:25 fetching corpus: 19739, signal 562698/639867 (executing program) 2022/09/22 14:03:26 fetching corpus: 19789, signal 563270/639867 (executing program) 2022/09/22 14:03:26 fetching corpus: 19839, signal 563632/639867 (executing program) 2022/09/22 14:03:26 fetching corpus: 19889, signal 564069/639867 (executing program) 2022/09/22 14:03:26 fetching corpus: 19939, signal 564491/639869 (executing program) 2022/09/22 14:03:26 fetching corpus: 19989, signal 564765/639869 (executing program) 2022/09/22 14:03:26 fetching corpus: 20039, signal 565297/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20089, signal 565766/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20139, signal 566253/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20189, signal 566512/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20239, signal 566821/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20288, signal 567252/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20338, signal 567639/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20388, signal 568076/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20438, signal 568528/639891 (executing program) 2022/09/22 14:03:27 fetching corpus: 20488, signal 568854/639891 (executing program) 2022/09/22 14:03:28 fetching corpus: 20537, signal 569244/639891 (executing program) 2022/09/22 14:03:28 fetching corpus: 20587, signal 569815/639891 (executing program) 2022/09/22 14:03:28 fetching corpus: 20637, signal 572009/639891 (executing program) 2022/09/22 14:03:28 fetching corpus: 20687, signal 572543/639891 (executing program) 2022/09/22 14:03:28 fetching corpus: 20737, signal 572954/639987 (executing program) 2022/09/22 14:03:28 fetching corpus: 20787, signal 573383/639987 (executing program) 2022/09/22 14:03:28 fetching corpus: 20837, signal 573656/639987 (executing program) 2022/09/22 14:03:28 fetching corpus: 20886, signal 574177/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 20936, signal 574593/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 20986, signal 574929/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 21036, signal 575289/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 21086, signal 575615/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 21136, signal 576220/639987 (executing program) 2022/09/22 14:03:29 fetching corpus: 21186, signal 576580/639999 (executing program) 2022/09/22 14:03:29 fetching corpus: 21236, signal 577456/639999 (executing program) 2022/09/22 14:03:29 fetching corpus: 21286, signal 577944/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21336, signal 578224/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21386, signal 578570/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21436, signal 579047/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21486, signal 579368/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21536, signal 579870/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21586, signal 580198/639999 (executing program) 2022/09/22 14:03:30 fetching corpus: 21634, signal 580611/639999 (executing program) 2022/09/22 14:03:31 fetching corpus: 21682, signal 580997/639999 (executing program) 2022/09/22 14:03:31 fetching corpus: 21732, signal 581400/639999 (executing program) 2022/09/22 14:03:31 fetching corpus: 21782, signal 581652/639999 (executing program) 2022/09/22 14:03:31 fetching corpus: 21832, signal 581943/640011 (executing program) 2022/09/22 14:03:31 fetching corpus: 21881, signal 582522/640011 (executing program) 2022/09/22 14:03:31 fetching corpus: 21931, signal 582845/640011 (executing program) 2022/09/22 14:03:31 fetching corpus: 21981, signal 583257/640011 (executing program) 2022/09/22 14:03:31 fetching corpus: 22030, signal 583551/640011 (executing program) 2022/09/22 14:03:32 fetching corpus: 22080, signal 583956/640011 (executing program) 2022/09/22 14:03:32 fetching corpus: 22130, signal 584398/640042 (executing program) 2022/09/22 14:03:32 fetching corpus: 22180, signal 584689/640042 (executing program) 2022/09/22 14:03:32 fetching corpus: 22230, signal 585154/640042 (executing program) 2022/09/22 14:03:32 fetching corpus: 22279, signal 585369/640064 (executing program) 2022/09/22 14:03:32 fetching corpus: 22329, signal 585813/640065 (executing program) 2022/09/22 14:03:32 fetching corpus: 22379, signal 586102/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22429, signal 586423/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22476, signal 586946/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22526, signal 587581/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22575, signal 587888/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22625, signal 588123/640065 (executing program) 2022/09/22 14:03:33 fetching corpus: 22675, signal 588427/640065 (executing program) 2022/09/22 14:03:34 fetching corpus: 22725, signal 588805/640065 (executing program) 2022/09/22 14:03:34 fetching corpus: 22775, signal 589118/640065 (executing program) 2022/09/22 14:03:34 fetching corpus: 22825, signal 589447/640068 (executing program) 2022/09/22 14:03:34 fetching corpus: 22875, signal 589785/640068 (executing program) 2022/09/22 14:03:34 fetching corpus: 22925, signal 590217/640068 (executing program) 2022/09/22 14:03:34 fetching corpus: 22975, signal 590677/640068 (executing program) 2022/09/22 14:03:34 fetching corpus: 23025, signal 591052/640095 (executing program) 2022/09/22 14:03:34 fetching corpus: 23075, signal 591429/640095 (executing program) 2022/09/22 14:03:35 fetching corpus: 23125, signal 591891/640095 (executing program) 2022/09/22 14:03:35 fetching corpus: 23175, signal 592315/640095 (executing program) 2022/09/22 14:03:35 fetching corpus: 23225, signal 592487/640095 (executing program) 2022/09/22 14:03:35 fetching corpus: 23275, signal 592883/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23325, signal 593200/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23375, signal 593564/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23425, signal 594010/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23475, signal 594358/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23525, signal 594701/640125 (executing program) 2022/09/22 14:03:36 fetching corpus: 23573, signal 595076/640130 (executing program) 2022/09/22 14:03:36 fetching corpus: 23623, signal 595340/640130 (executing program) 2022/09/22 14:03:36 fetching corpus: 23673, signal 595726/640130 (executing program) 2022/09/22 14:03:37 fetching corpus: 23723, signal 596100/640130 (executing program) 2022/09/22 14:03:37 fetching corpus: 23773, signal 596607/640133 (executing program) 2022/09/22 14:03:37 fetching corpus: 23823, signal 596851/640133 (executing program) 2022/09/22 14:03:37 fetching corpus: 23871, signal 597064/640133 (executing program) 2022/09/22 14:03:37 fetching corpus: 23920, signal 597371/640133 (executing program) 2022/09/22 14:03:37 fetching corpus: 23970, signal 597776/640133 (executing program) 2022/09/22 14:03:37 fetching corpus: 24020, signal 598010/640133 (executing program) 2022/09/22 14:03:38 fetching corpus: 24070, signal 598238/640133 (executing program) 2022/09/22 14:03:38 fetching corpus: 24119, signal 598785/640133 (executing program) 2022/09/22 14:03:38 fetching corpus: 24169, signal 599103/640133 (executing program) 2022/09/22 14:03:38 fetching corpus: 24219, signal 599452/640133 (executing program) 2022/09/22 14:03:38 fetching corpus: 24268, signal 599741/640162 (executing program) 2022/09/22 14:03:38 fetching corpus: 24317, signal 600012/640162 (executing program) 2022/09/22 14:03:38 fetching corpus: 24367, signal 600350/640162 (executing program) 2022/09/22 14:03:38 fetching corpus: 24416, signal 600710/640162 (executing program) 2022/09/22 14:03:38 fetching corpus: 24466, signal 600954/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24516, signal 601253/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24566, signal 601515/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24616, signal 601888/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24666, signal 602444/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24716, signal 602749/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24766, signal 603142/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24816, signal 603550/640163 (executing program) 2022/09/22 14:03:39 fetching corpus: 24866, signal 603879/640163 (executing program) 2022/09/22 14:03:40 fetching corpus: 24913, signal 604175/640172 (executing program) 2022/09/22 14:03:40 fetching corpus: 24963, signal 604586/640172 (executing program) 2022/09/22 14:03:40 fetching corpus: 25013, signal 604938/640172 (executing program) 2022/09/22 14:03:40 fetching corpus: 25063, signal 605472/640172 (executing program) 2022/09/22 14:03:40 fetching corpus: 25113, signal 605818/640177 (executing program) 2022/09/22 14:03:40 fetching corpus: 25163, signal 606081/640179 (executing program) 2022/09/22 14:03:40 fetching corpus: 25213, signal 606292/640179 (executing program) 2022/09/22 14:03:40 fetching corpus: 25263, signal 606545/640179 (executing program) 2022/09/22 14:03:41 fetching corpus: 25313, signal 606855/640181 (executing program) 2022/09/22 14:03:41 fetching corpus: 25363, signal 609275/640181 (executing program) 2022/09/22 14:03:41 fetching corpus: 25413, signal 609555/640181 (executing program) 2022/09/22 14:03:41 fetching corpus: 25463, signal 609928/640201 (executing program) 2022/09/22 14:03:41 fetching corpus: 25513, signal 610208/640201 (executing program) 2022/09/22 14:03:41 fetching corpus: 25563, signal 610560/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25613, signal 610885/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25662, signal 611172/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25712, signal 611541/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25762, signal 612757/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25812, signal 613273/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25861, signal 613507/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25911, signal 613812/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 25961, signal 614154/640201 (executing program) 2022/09/22 14:03:42 fetching corpus: 26011, signal 614554/640201 (executing program) 2022/09/22 14:03:43 fetching corpus: 26061, signal 614860/640201 (executing program) 2022/09/22 14:03:43 fetching corpus: 26111, signal 615108/640234 (executing program) 2022/09/22 14:03:43 fetching corpus: 26161, signal 615554/640275 (executing program) 2022/09/22 14:03:43 fetching corpus: 26211, signal 615935/640275 (executing program) 2022/09/22 14:03:43 fetching corpus: 26261, signal 616283/640275 (executing program) 2022/09/22 14:03:43 fetching corpus: 26311, signal 616679/640275 (executing program) 2022/09/22 14:03:43 fetching corpus: 26361, signal 617158/640275 (executing program) 2022/09/22 14:03:44 fetching corpus: 26411, signal 617588/640275 (executing program) 2022/09/22 14:03:44 fetching corpus: 26461, signal 617891/640413 (executing program) 2022/09/22 14:03:44 fetching corpus: 26511, signal 618212/640414 (executing program) 2022/09/22 14:03:44 fetching corpus: 26561, signal 618565/640414 (executing program) 2022/09/22 14:03:44 fetching corpus: 26610, signal 618935/640419 (executing program) 2022/09/22 14:03:44 fetching corpus: 26660, signal 619319/640419 (executing program) 2022/09/22 14:03:44 fetching corpus: 26710, signal 619693/640419 (executing program) 2022/09/22 14:03:45 fetching corpus: 26760, signal 620052/640419 (executing program) 2022/09/22 14:03:45 fetching corpus: 26809, signal 620293/640423 (executing program) 2022/09/22 14:03:45 fetching corpus: 26859, signal 620677/640423 (executing program) 2022/09/22 14:03:45 fetching corpus: 26909, signal 621122/640423 (executing program) 2022/09/22 14:03:45 fetching corpus: 26959, signal 621631/640423 (executing program) 2022/09/22 14:03:45 fetching corpus: 27009, signal 622408/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27059, signal 622599/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27109, signal 623090/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27159, signal 623405/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27209, signal 623764/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27259, signal 624201/640423 (executing program) [ 132.591863][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.598183][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 2022/09/22 14:03:46 fetching corpus: 27309, signal 624600/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27359, signal 624991/640423 (executing program) 2022/09/22 14:03:46 fetching corpus: 27409, signal 625268/640423 (executing program) 2022/09/22 14:03:47 fetching corpus: 27449, signal 625553/640423 (executing program) 2022/09/22 14:03:47 fetching corpus: 27449, signal 625553/640423 (executing program) 2022/09/22 14:03:49 starting 6 fuzzer processes 14:03:49 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000853704081d0620c01507000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x3, "8b87f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "c4b387"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:03:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x2}]}}}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x7fa) ftruncate(0xffffffffffffffff, 0xd) r4 = memfd_create(&(0x7f0000000000)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) pwrite64(r4, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r4, 0x0) lseek(r4, 0x0, 0x4) sendfile(r4, r4, &(0x7f00000001c0), 0x7fa) ftruncate(r4, 0xd) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 14:03:49 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:03:49 executing program 2: userfaultfd(0x80801) 14:03:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x6, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@caif, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000003c0)=""/115, 0x73}, 0xc5}], 0x1, 0x100, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) connect$unix(r3, &(0x7f0000000480)=@file={0x0, './file1\x00'}, 0x6e) fdatasync(r3) r4 = open(0x0, 0x100, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfff) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) sendfile(0xffffffffffffffff, r4, &(0x7f0000000500)=0xfff, 0x3) 14:03:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 135.480646][ T27] audit: type=1400 audit(1663855429.511:84): avc: denied { execmem } for pid=3633 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 135.771485][ T27] audit: type=1400 audit(1663855429.801:85): avc: denied { mounton } for pid=3643 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 135.840165][ T27] audit: type=1400 audit(1663855429.801:86): avc: denied { mount } for pid=3643 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 135.920170][ T27] audit: type=1400 audit(1663855429.801:87): avc: denied { create } for pid=3643 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 135.940884][ T27] audit: type=1400 audit(1663855429.801:88): avc: denied { read write } for pid=3643 comm="syz-executor.1" name="vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 135.964762][ T27] audit: type=1400 audit(1663855429.801:89): avc: denied { open } for pid=3643 comm="syz-executor.1" path="/dev/vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 136.836847][ T27] audit: type=1400 audit(1663855430.861:90): avc: denied { ioctl } for pid=3643 comm="syz-executor.1" path="socket:[28636]" dev="sockfs" ino=28636 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 136.858750][ T3649] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 136.870926][ T3649] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 136.878670][ T3649] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 136.886544][ T3649] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 136.894502][ T3649] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 136.902207][ T3649] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 136.934190][ T27] audit: type=1400 audit(1663855430.941:91): avc: denied { read } for pid=3643 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 136.934457][ T3649] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 136.965510][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 136.974156][ T3649] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 136.982161][ T3649] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 136.989426][ T27] audit: type=1400 audit(1663855430.941:92): avc: denied { open } for pid=3643 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 137.013193][ T3654] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 137.020964][ T3654] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 137.024132][ T27] audit: type=1400 audit(1663855430.941:93): avc: denied { mounton } for pid=3643 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 137.094391][ T3660] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 137.102390][ T3660] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 137.113052][ T3660] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 137.121258][ T3660] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 137.126721][ T3663] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 137.129271][ T3660] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 137.136234][ T3663] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 137.143962][ T3660] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 137.150508][ T3663] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 137.164578][ T3660] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 137.174978][ T3660] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 137.177153][ T3664] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 137.182371][ T3660] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 137.189315][ T3663] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 137.204199][ T3663] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 137.204322][ T3660] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 137.218585][ T3663] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 137.218914][ T3660] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 137.416343][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 137.465435][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 137.564995][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.572659][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.581288][ T3643] device bridge_slave_0 entered promiscuous mode [ 137.591703][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.598783][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.608248][ T3643] device bridge_slave_1 entered promiscuous mode [ 137.694166][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.706480][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.728716][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.736997][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.747972][ T3644] device bridge_slave_0 entered promiscuous mode [ 137.809713][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.817599][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.828388][ T3644] device bridge_slave_1 entered promiscuous mode [ 137.896177][ T3643] team0: Port device team_slave_0 added [ 137.913091][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 137.935526][ T3643] team0: Port device team_slave_1 added [ 137.973137][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.022150][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.035580][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 138.051657][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.058624][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.084656][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.197644][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 138.206774][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.225540][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.256959][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.275908][ T3644] team0: Port device team_slave_0 added [ 138.325357][ T3644] team0: Port device team_slave_1 added [ 138.394293][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.402929][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.410982][ T3645] device bridge_slave_0 entered promiscuous mode [ 138.436424][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.443551][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.469816][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.492482][ T3643] device hsr_slave_0 entered promiscuous mode [ 138.499287][ T3643] device hsr_slave_1 entered promiscuous mode [ 138.506296][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.513720][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.522227][ T3645] device bridge_slave_1 entered promiscuous mode [ 138.540358][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.547323][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.573527][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.619705][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.626934][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.635195][ T3648] device bridge_slave_0 entered promiscuous mode [ 138.668984][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.687011][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.695761][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.706038][ T3648] device bridge_slave_1 entered promiscuous mode [ 138.719060][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.726347][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.735266][ T3646] device bridge_slave_0 entered promiscuous mode [ 138.743630][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.777675][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.784899][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.796384][ T3646] device bridge_slave_1 entered promiscuous mode [ 138.810523][ T3644] device hsr_slave_0 entered promiscuous mode [ 138.817456][ T3644] device hsr_slave_1 entered promiscuous mode [ 138.824465][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.832712][ T3644] Cannot create hsr debugfs directory [ 138.867653][ T3645] team0: Port device team_slave_0 added [ 138.880041][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.899700][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.918055][ T3645] team0: Port device team_slave_1 added [ 138.938318][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.979146][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.991205][ T22] Bluetooth: hci0: command 0x0409 tx timeout [ 139.013472][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.021439][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.047571][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.070363][ T47] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 139.075669][ T3648] team0: Port device team_slave_0 added [ 139.104991][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.112642][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.139610][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.161158][ T142] Bluetooth: hci1: command 0x0409 tx timeout [ 139.173563][ T3648] team0: Port device team_slave_1 added [ 139.209004][ T3646] team0: Port device team_slave_0 added [ 139.270283][ T3646] team0: Port device team_slave_1 added [ 139.297626][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.310182][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 139.316257][ T14] Bluetooth: hci5: command 0x0409 tx timeout [ 139.320207][ T142] Bluetooth: hci3: command 0x0409 tx timeout [ 139.336446][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.390132][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.471726][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.478713][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.530254][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.598128][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.623441][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.658634][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.777742][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.785908][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.839507][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.873590][ T3645] device hsr_slave_0 entered promiscuous mode [ 139.908800][ T3645] device hsr_slave_1 entered promiscuous mode [ 139.915774][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.930155][ T3645] Cannot create hsr debugfs directory [ 140.008807][ T3648] device hsr_slave_0 entered promiscuous mode [ 140.028817][ T3648] device hsr_slave_1 entered promiscuous mode [ 140.049391][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.058883][ T3648] Cannot create hsr debugfs directory [ 140.265288][ T3643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.296188][ T3646] device hsr_slave_0 entered promiscuous mode [ 140.305285][ T3646] device hsr_slave_1 entered promiscuous mode [ 140.312511][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.320225][ T3646] Cannot create hsr debugfs directory [ 140.339798][ T3643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.414386][ T3643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.461417][ T3643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.532088][ T3644] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.561581][ T3644] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.583737][ T3644] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.623675][ T3644] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.851492][ T3645] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.876298][ T3645] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 140.894966][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.918638][ T3645] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 140.936534][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.954407][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.966600][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.975683][ T3645] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.008841][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.019389][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.028255][ T3123] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.035530][ T3123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.044548][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.053936][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.063028][ T3123] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.070195][ T3123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.081883][ T3691] Bluetooth: hci0: command 0x041b tx timeout [ 141.102159][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.110427][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.139904][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.150756][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.181586][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.191976][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.201693][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.211767][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.220915][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.229851][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.238974][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.242015][ T3658] Bluetooth: hci1: command 0x041b tx timeout [ 141.247877][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.262637][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.271577][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.280052][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.288354][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.298251][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.307398][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.316971][ T3648] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.345833][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.386170][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 141.386186][ T27] audit: type=1400 audit(1663855435.411:95): avc: denied { sys_module } for pid=3643 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 141.414720][ T3658] Bluetooth: hci5: command 0x041b tx timeout [ 141.422699][ T3648] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.436656][ T3658] Bluetooth: hci3: command 0x041b tx timeout [ 141.456754][ T3658] Bluetooth: hci2: command 0x041b tx timeout [ 141.469636][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.480627][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.489180][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.496358][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.507399][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.517193][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.526359][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.533527][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.571621][ T3648] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.599271][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.625219][ T3648] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.667984][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.676540][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.685882][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.695009][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.704068][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.712919][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.720560][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.729590][ T3646] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.761667][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.769453][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.778386][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.787030][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.795904][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.804626][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.813450][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.824152][ T3646] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.886176][ T3646] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.938505][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.949543][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.985922][ T3643] device veth0_vlan entered promiscuous mode [ 142.004375][ T3646] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.028252][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.037203][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.050213][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.078060][ T3643] device veth1_vlan entered promiscuous mode [ 142.091648][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.101848][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.109874][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.134762][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.154093][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.162205][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.215631][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.224565][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.232688][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.240553][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.249268][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.258079][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.265200][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.273158][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.282225][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.290815][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.297887][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.305686][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.314493][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.323518][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.332422][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.341399][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.349978][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.359030][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.367478][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.379520][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.406482][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.414946][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.423229][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.432380][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.466055][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.495009][ T3643] device veth0_macvtap entered promiscuous mode [ 142.509618][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.520187][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.529627][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.538720][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.547942][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.568755][ T3643] device veth1_macvtap entered promiscuous mode [ 142.589023][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.597698][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.618766][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.638703][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.646963][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.662205][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.671462][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.681710][ T3644] device veth0_vlan entered promiscuous mode [ 142.707292][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.721413][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.729345][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.737381][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.746588][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.755474][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.762600][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.770519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.779037][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.794409][ T3644] device veth1_vlan entered promiscuous mode [ 142.809674][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.818027][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.826264][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.834711][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.843647][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.852257][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.859439][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.876474][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.891633][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.899093][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.907890][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.917294][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.937765][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.950940][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.960811][ T3643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.969732][ T3643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.979034][ T3643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.988224][ T3643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.001675][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.010948][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.048449][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.056469][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.065059][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.106031][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.114792][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.126318][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.135578][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.144436][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.153742][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.160566][ T142] Bluetooth: hci0: command 0x040f tx timeout [ 143.162503][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.176492][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.217998][ T3644] device veth0_macvtap entered promiscuous mode [ 143.223602][ T3660] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 143.233413][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.234165][ T3660] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 143.249960][ T3660] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 143.249985][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.251545][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.258425][ T3660] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 143.272245][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.273227][ T3660] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 143.280026][ T3698] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.287817][ T3660] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 143.294479][ T3698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.316683][ T142] Bluetooth: hci1: command 0x040f tx timeout [ 143.321760][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.340905][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.349518][ T3698] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.356804][ T3698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.364625][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.373186][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.383106][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.397163][ T27] audit: type=1400 audit(1663855437.421:96): avc: denied { mounton } for pid=3643 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 143.405827][ T3645] device veth0_vlan entered promiscuous mode [ 143.433884][ T27] audit: type=1400 audit(1663855437.461:97): avc: denied { mount } for pid=3643 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 143.452210][ T3644] device veth1_macvtap entered promiscuous mode [ 143.471215][ T26] Bluetooth: hci2: command 0x040f tx timeout [ 143.478234][ T26] Bluetooth: hci3: command 0x040f tx timeout [ 143.490533][ T26] Bluetooth: hci5: command 0x040f tx timeout [ 143.497035][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.506286][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.516225][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.524847][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.533741][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.542355][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.551704][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.560633][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.569676][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.584519][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.608718][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.627091][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.644030][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.669162][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.677539][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.686330][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.695267][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.704664][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.709778][ T27] audit: type=1400 audit(1663855437.731:98): avc: denied { read write } for pid=3643 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.723537][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.771407][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.801179][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.807373][ T27] audit: type=1400 audit(1663855437.791:99): avc: denied { open } for pid=3643 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.821493][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.839674][ T27] audit: type=1400 audit(1663855437.791:100): avc: denied { ioctl } for pid=3643 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 143.869144][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.876059][ T27] audit: type=1400 audit(1663855437.831:101): avc: denied { read write } for pid=3716 comm="syz-executor.1" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.880204][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.904235][ T27] audit: type=1400 audit(1663855437.831:102): avc: denied { open } for pid=3716 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.923303][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.937695][ T27] audit: type=1400 audit(1663855437.831:103): avc: denied { ioctl } for pid=3716 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.983410][ T3645] device veth1_vlan entered promiscuous mode [ 143.997116][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.001258][ T27] audit: type=1400 audit(1663855438.021:104): avc: denied { read } for pid=2954 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 144.009609][ T3646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.048487][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.057304][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.066518][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.075408][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.084901][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.093739][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.101488][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.114501][ T3644] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.124167][ T3658] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 144.126081][ T3644] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.141280][ T3644] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.150015][ T3644] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.178878][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.277341][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.292401][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.305309][ T3645] device veth0_macvtap entered promiscuous mode [ 144.358170][ T3645] device veth1_macvtap entered promiscuous mode [ 144.422263][ T3658] usb 2-1: Using ep0 maxpacket: 8 [ 144.509768][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.529364][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.540515][ T3658] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 144.541731][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 144.549835][ T3658] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.583021][ T3658] usb 2-1: config 0 descriptor?? [ 144.594132][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:03:58 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 144.607388][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 14:03:58 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 144.636914][ T3658] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 14:03:58 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 144.707181][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.721811][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.736528][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.766099][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.803964][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 14:03:58 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) [ 144.824618][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.844423][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 144.856371][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 14:03:58 executing program 2: syz_clone(0x40040080, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) getpid() [ 144.896324][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.927717][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.969311][ T3702] chnl_net:caif_netlink_parms(): no params data found [ 145.003023][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.019068][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.035517][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.044552][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.056113][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.065755][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.088110][ T3645] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.099869][ T3645] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.109080][ T3645] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.118357][ T3645] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.205748][ T3648] device veth0_vlan entered promiscuous mode [ 145.224655][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.234353][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.240822][ T3693] Bluetooth: hci0: command 0x0419 tx timeout [ 145.280412][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.288162][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.327855][ T3648] device veth1_vlan entered promiscuous mode [ 145.401184][ T3693] Bluetooth: hci4: command 0x0409 tx timeout [ 145.416559][ T3693] Bluetooth: hci1: command 0x0419 tx timeout [ 145.426441][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.435473][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.443863][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.453068][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.467462][ T3646] device veth0_vlan entered promiscuous mode [ 145.496400][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.510514][ T3702] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.521575][ T3702] device bridge_slave_0 entered promiscuous mode [ 145.550556][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.550820][ T3657] Bluetooth: hci5: command 0x0419 tx timeout [ 145.561188][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.574875][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.575269][ T3657] Bluetooth: hci3: command 0x0419 tx timeout [ 145.584469][ T3123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.593721][ T3657] Bluetooth: hci2: command 0x0419 tx timeout [ 145.637436][ T3646] device veth1_vlan entered promiscuous mode [ 145.658679][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.671056][ T3702] bridge0: port 2(bridge_slave_1) entered disabled state 14:03:59 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) [ 145.687865][ T3702] device bridge_slave_1 entered promiscuous mode [ 145.765185][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.773880][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.783386][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.805442][ T3648] device veth0_macvtap entered promiscuous mode [ 145.822679][ T3702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.837798][ T3702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.886204][ T3648] device veth1_macvtap entered promiscuous mode [ 145.921007][ T3658] usb 2-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 145.927319][ T3702] team0: Port device team_slave_0 added [ 145.979544][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.993153][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.003322][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.014077][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.024156][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.035791][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.054417][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.067524][ T3702] team0: Port device team_slave_1 added [ 146.077274][ T3646] device veth0_macvtap entered promiscuous mode [ 146.085281][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.093762][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.102373][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.121689][ T3657] usb 2-1: USB disconnect, device number 2 [ 146.136887][ T3657] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 146.148110][ T3657] ssu100 2-1:0.0: device disconnected [ 146.168993][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.177698][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.186799][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.196146][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.205237][ T3705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.227325][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.238306][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.248314][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.259707][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.269846][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.280896][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.294854][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.316088][ T3646] device veth1_macvtap entered promiscuous mode [ 146.326230][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.337104][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.358422][ T3648] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.367360][ T3648] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.376461][ T3648] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.387917][ T3648] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.416101][ T3702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.424562][ T3702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.452645][ T3702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.484842][ T3702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.491997][ T3702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.522878][ T3702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.535432][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.546231][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.556176][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.566702][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.576688][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.587266][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.598607][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.609434][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.621292][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 14:04:00 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000853704081d0620c01507000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x3, "8b87f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "c4b387"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:04:00 executing program 0: syz_clone(0x4b300000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 146.642492][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.652312][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.716577][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.736721][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.747903][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.760537][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.770501][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.781065][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.791333][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.801852][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.813579][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.839347][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.851543][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.896469][ T3646] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.905363][ T3646] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.914690][ T3646] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.923724][ T3646] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.956959][ T3702] device hsr_slave_0 entered promiscuous mode [ 146.972867][ T3702] device hsr_slave_1 entered promiscuous mode [ 146.991273][ T3702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.999387][ T3702] Cannot create hsr debugfs directory [ 147.008407][ T22] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 147.039871][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 147.039882][ T27] audit: type=1400 audit(1663855441.061:112): avc: denied { mounton } for pid=3765 comm="syz-executor.4" path="/root/syzkaller-testdir4008981756/syzkaller.KmkZ7h/0/file0" dev="sda1" ino=1171 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 147.121657][ T27] audit: type=1400 audit(1663855441.151:113): avc: denied { read } for pid=3765 comm="syz-executor.4" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.146854][ T3766] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 147.300252][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 147.344390][ T27] audit: type=1400 audit(1663855441.171:114): avc: denied { open } for pid=3765 comm="syz-executor.4" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.430409][ T22] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 147.468097][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.497069][ T22] usb 2-1: config 0 descriptor?? [ 147.545509][ T142] Bluetooth: hci4: command 0x041b tx timeout [ 147.576451][ T27] audit: type=1400 audit(1663855441.171:115): avc: denied { ioctl } for pid=3765 comm="syz-executor.4" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 147.644635][ T22] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 147.805093][ T27] audit: type=1400 audit(1663855441.411:116): avc: denied { create } for pid=3770 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 14:04:02 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:04:02 executing program 0: syz_clone(0x4b300000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 148.227304][ T3702] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 148.266156][ T3702] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 148.295662][ T3702] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 148.340479][ T3702] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 148.589146][ T3702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.608194][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 148.617351][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.636984][ T3702] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.658906][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 148.668801][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.679739][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.687008][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.709731][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.718683][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.728071][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.737280][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.744545][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.754840][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.772815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.782524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.802312][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.879066][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.901241][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.911035][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.919785][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.951018][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.959552][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.974034][ T22] usb 2-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 149.021097][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.032931][ T3702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.210733][ T3702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.218656][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.227920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.247966][ T6] usb 2-1: USB disconnect, device number 3 [ 149.307616][ T6] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 149.331322][ T6] ssu100 2-1:0.0: device disconnected [ 149.341358][ T3702] device veth0_vlan entered promiscuous mode [ 149.358180][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.368478][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.377416][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.386364][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.406925][ T3702] device veth1_vlan entered promiscuous mode [ 149.427711][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.438116][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.455119][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.507957][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.519868][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.537782][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.560511][ T3702] device veth0_macvtap entered promiscuous mode [ 149.579322][ T3702] device veth1_macvtap entered promiscuous mode [ 149.624005][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.651753][ T3657] Bluetooth: hci4: command 0x040f tx timeout [ 149.658849][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.680223][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.700132][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.709996][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.750213][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.780313][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.798414][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.820219][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 149.860332][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.891947][ T3702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.904950][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.922214][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.940815][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.951879][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.972825][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.004245][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.040118][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.060111][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.069963][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.120335][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.140133][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.151733][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.161869][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 150.172675][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.184425][ T3702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.211233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.219941][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.262201][ T3702] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.273193][ T3702] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.282734][ T3702] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.299548][ T3702] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:04:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x6, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@caif, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000003c0)=""/115, 0x73}, 0xc5}], 0x1, 0x100, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) connect$unix(r3, &(0x7f0000000480)=@file={0x0, './file1\x00'}, 0x6e) fdatasync(r3) r4 = open(0x0, 0x100, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfff) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) sendfile(0xffffffffffffffff, r4, &(0x7f0000000500)=0xfff, 0x3) 14:04:05 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:04:05 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:04:05 executing program 0: syz_clone(0x4b300000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:05 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000853704081d0620c01507000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x3, "8b87f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "c4b387"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:04:05 executing program 2: syz_clone(0x40040080, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) getpid() [ 151.766044][ T3657] Bluetooth: hci4: command 0x0419 tx timeout [ 151.827172][ T26] usb 2-1: new high-speed USB device number 4 using dummy_hcd 14:04:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x6, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@caif, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000003c0)=""/115, 0x73}, 0xc5}], 0x1, 0x100, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) connect$unix(r3, &(0x7f0000000480)=@file={0x0, './file1\x00'}, 0x6e) fdatasync(r3) r4 = open(0x0, 0x100, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfff) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) sendfile(0xffffffffffffffff, r4, &(0x7f0000000500)=0xfff, 0x3) 14:04:06 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 152.650216][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 153.190468][ T26] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 153.367235][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 14:04:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x6, 0x0) recvmmsg(r1, &(0x7f0000000440)=[{{&(0x7f0000000100)=@caif, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)}], 0x1, &(0x7f00000003c0)=""/115, 0x73}, 0xc5}], 0x1, 0x100, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x5603d}], 0x1) connect$unix(r3, &(0x7f0000000480)=@file={0x0, './file1\x00'}, 0x6e) fdatasync(r3) r4 = open(0x0, 0x100, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0xfff) truncate(&(0x7f00000000c0)='./file0\x00', 0x7) sendfile(0xffffffffffffffff, r4, &(0x7f0000000500)=0xfff, 0x3) [ 153.648783][ T26] usb 2-1: config 0 descriptor?? [ 153.702011][ T26] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 14:04:08 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 14:04:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:04:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 155.181155][ T27] audit: type=1400 audit(1663855449.211:117): avc: denied { write } for pid=3841 comm="syz-executor.5" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 14:04:09 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 155.802384][ T26] usb 2-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 14:04:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 156.090490][ T3757] usb 2-1: USB disconnect, device number 4 [ 156.125318][ T3757] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 14:04:10 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000ffc, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="887ef31c98fb5a10d9b6ef6c098dd1ee38e119ba4f87152e", 0x18, 0x400c801, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481541ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 156.184178][ T3757] ssu100 2-1:0.0: device disconnected 14:04:12 executing program 0: syz_clone(0x4b300000, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:04:12 executing program 2: syz_clone(0x40040080, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) getpid() 14:04:12 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000853704081d0620c01507000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000840)={0x0, 0x0, 0x3, "8b87f0"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x3, "c4b387"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 14:04:12 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) 14:04:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/149, 0x95}, {&(0x7f0000000100)=""/41, 0x29}], 0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$getregs(0xe, r7, 0x7, &(0x7f0000000480)=""/188) umount2(&(0x7f0000000080)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="66b86b008ed80fc79b08000080b9800000c00f3235001000000f30c4c25d9dad00800000b95a0900000f32c4c109e5d166f30f093e2e0f01d166baf80cb8dc83858fef66bafc0c66edb805000000b9080000800f01d9", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:04:12 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) [ 158.870376][ T3757] usb 2-1: new high-speed USB device number 5 using dummy_hcd 14:04:12 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) [ 159.120403][ T3757] usb 2-1: Using ep0 maxpacket: 8 14:04:13 executing program 3: futex(0x0, 0x10b, 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) [ 159.240376][ T3757] usb 2-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 159.273194][ T3757] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.419211][ T3757] usb 2-1: config 0 descriptor?? [ 159.512121][ T3757] ssu100 2-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 14:04:13 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:13 executing program 2: syz_clone(0x40040080, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) getpid() [ 159.887894][ T27] audit: type=1400 audit(1663855453.911:118): avc: denied { map } for pid=3901 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31475 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 14:04:14 executing program 5: r0 = socket(0x840000000002, 0x3, 0xef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}}], 0x2, 0xfd00) 14:04:14 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) [ 160.025960][ T27] audit: type=1400 audit(1663855453.941:119): avc: denied { read write } for pid=3901 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31475 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 14:04:14 executing program 5: r0 = socket(0x840000000002, 0x3, 0xef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}}], 0x2, 0xfd00) 14:04:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000040)=""/51, 0x33) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)='2', 0x1}], 0x1}, 0x0) [ 160.123112][ T27] audit: type=1400 audit(1663855453.941:120): avc: denied { read } for pid=3901 comm="syz-executor.3" name="nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 160.248186][ T27] audit: type=1400 audit(1663855453.941:121): avc: denied { open } for pid=3901 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=677 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 160.362725][ T27] audit: type=1400 audit(1663855454.111:122): avc: denied { setopt } for pid=3904 comm="syz-executor.5" lport=239 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 160.439732][ T27] audit: type=1400 audit(1663855454.111:123): avc: denied { write } for pid=3904 comm="syz-executor.5" lport=239 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 160.492357][ T27] audit: type=1800 audit(1663855454.121:124): pid=3907 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 160.523718][ T27] audit: type=1400 audit(1663855454.271:125): avc: denied { create } for pid=3909 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.552235][ T27] audit: type=1400 audit(1663855454.271:126): avc: denied { read } for pid=3909 comm="syz-executor.4" path="socket:[32247]" dev="sockfs" ino=32247 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.585997][ T27] audit: type=1400 audit(1663855454.321:127): avc: denied { write } for pid=3909 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 160.834201][ T3757] usb 2-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 161.044574][ T22] usb 2-1: USB disconnect, device number 5 [ 161.054706][ T22] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 161.066089][ T22] ssu100 2-1:0.0: device disconnected 14:04:15 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:15 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:15 executing program 5: r0 = socket(0x840000000002, 0x3, 0xef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}}], 0x2, 0xfd00) 14:04:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000040)=""/51, 0x33) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)='2', 0x1}], 0x1}, 0x0) 14:04:15 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:15 executing program 5: r0 = socket(0x840000000002, 0x3, 0xef) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0x10) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}}], 0x2, 0xfd00) [ 161.614973][ T27] audit: type=1800 audit(1663855455.641:128): pid=3922 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1172 res=0 errno=0 14:04:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000040)=""/51, 0x33) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)='2', 0x1}], 0x1}, 0x0) [ 161.745838][ T27] audit: type=1800 audit(1663855455.771:129): pid=3927 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1176 res=0 errno=0 14:04:15 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:15 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:15 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:15 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r1, &(0x7f0000000040)=""/51, 0x33) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000000c0)='2', 0x1}], 0x1}, 0x0) [ 161.908963][ T27] audit: type=1800 audit(1663855455.931:130): pid=3934 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1160 res=0 errno=0 14:04:16 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:16 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:16 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:16 executing program 4: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, r1+10000000}}, 0x0) 14:04:16 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x10) 14:04:16 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x145042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1c1042, 0x0) pwrite64(r1, &(0x7f0000000000)='+', 0x1, 0x4010000bffd) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40002, 0x0) pwrite64(r0, &(0x7f0000000140)="e6", 0x1, 0x7fffffff) pwrite64(r2, &(0x7f0000000280)='#', 0x1, 0x100000001) fallocate(r2, 0x3, 0xfffffffb, 0x7fff) 14:04:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x10) 14:04:16 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@remote, @in=@dev, 0x0, 0x9}]}, 0x38}}, 0x0) 14:04:16 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f00000000c0)=""/26, 0xfffffffffffffded}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bond\x00'}}, 0x80, 0x0}}], 0x1, 0x0) mmap(&(0x7f0000002000/0x10000)=nil, 0x10000, 0x0, 0x11, r0, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x9) 14:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x4, 0x0, 0x400}) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x47) 14:04:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x10) 14:04:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:16 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000100)={0x24, @short}, 0x14) 14:04:16 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0), 0x4) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140), 0x10) 14:04:16 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000100)={0x24, @short}, 0x14) 14:04:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x4, 0x0, 0x400}) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x47) 14:04:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88G'}, @typed={0x10, 0x15, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x34}}, 0x0) 14:04:16 executing program 2: syz_mount_image$gfs2(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001840)={[{@commit}]}, 0x0) 14:04:17 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000100)={0x24, @short}, 0x14) 14:04:17 executing program 4: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000002200)='smaps\x00') read$FUSE(r1, &(0x7f0000000100)={0x2020}, 0x2046) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6426, &(0x7f0000000280), 0x0) r2 = dup2(r0, r1) read$FUSE(r2, &(0x7f0000006bc0)={0x2020}, 0x2020) 14:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88G'}, @typed={0x10, 0x15, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x34}}, 0x0) 14:04:17 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000100)={0x24, @short}, 0x14) [ 163.040866][ T3991] gfs2: commit mount option requires a positive numeric argument 14:04:17 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340), 0x2, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001840)={[{@commit}]}, 0x0) 14:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88G'}, @typed={0x10, 0x15, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x34}}, 0x0) 14:04:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x4, 0x0, 0x400}) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x47) 14:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 163.258901][ T4004] gfs2: commit mount option requires a positive numeric argument 14:04:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x34, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0x1c, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88G'}, @typed={0x10, 0x15, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x34}}, 0x0) 14:04:17 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3a68bc", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) 14:04:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001840)={[{@commit}]}, 0x0) 14:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:04:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x4, 0x0, 0x400}) syz_emit_vhci(&(0x7f0000000040)=@HCI_VENDOR_PKT, 0x47) [ 163.496113][ T4023] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0002 with DS=0x3 14:04:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3a68bc", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) [ 163.542054][ T4029] gfs2: commit mount option requires a positive numeric argument 14:04:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) 14:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:04:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0xffffffffffffffff) [ 163.695845][ T4042] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0002 with DS=0x3 14:04:17 executing program 2: syz_mount_image$gfs2(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001840)={[{@commit}]}, 0x0) 14:04:17 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3a68bc", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) 14:04:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1d}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 14:04:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000acbf0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0xfffffffb}, 0x10}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000bc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7ffff000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x105001, 0x0) fstat(r5, &(0x7f00000007c0)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000480)={0x0, 0x6a4}}, 0x3000c000) r6 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="6a6a45bb0a0ca369017c5307bc0dd66572854218caa068d3d5b0ca85d4be461069be4d692c69818044a059710640ce946ae28aa29b3739ca578e5d20cd18290057c403132199b697b87fcf7fbd87e63b87e7383befbbaf508941c7e4f7c26b80a42dc0f650bc2ed8244fbd5af3e6d5ffa9e768cdf1aa2840b65c5d0ac328c534f4305c3fa69f8660192657485c32ee9a2a98fca27e32307fb197e3ee8ad90ad3ceaeee5a46ff87b9877f0234b9ab9a6c34a404a2781a6b3da9ed455733796abcb2527b68709b313b845efd1b1e45aaf45177ee9406e64e9218681d1be54ede76abdbb3d0bac817dc049e0564045161f1fb6de92b", 0xf4}, {&(0x7f00000003c0)="a4b74589e2e824261593b9dd98cf169169afe403744952adf7f4dad2b18d0cc40a4ba0143bcb0fdb57a5d6", 0x2b}, {&(0x7f00000004c0)="48133025ab6ddb407c587bcba01f3691883dc8d063ce73d61f8dd5e119d374862f7e7e57398511a9b8792272a3be1f0746de621f", 0x34}, {&(0x7f0000000840)="026a69314e0f9c896a4e1f2d8e08c35598cc1106e802caf90cd4b30c1ec2c7502ba1b76b2958d15234877da38d7ac78a17c7c72895e1d103bfe0bef0229c18fc54be19350a3fd0e7ed6381946c40651dd493bc8e10ad8489ddfdd1c1b11709f7d0aa77453037337a34b3f725564876f9a14341763e2142645362a7d13be12e50ccf8792543dc39eada71bd12b4a2506175373ac51e8cb95dbb33c7dc033907be69666ec8fa9d67ba1ff516daf0629f8d380116723558a6493ef1105ddb7ce7f5b217ca6d0f30de9285a4144c2df9f335ac", 0xd1}, {&(0x7f0000000940)="cb9ea9e703cc2dd9c8e5e25ee544ab4e064932c3d4e2e8a26a25b6ddbf9d0461411fbbb8ab608c72ad12aab67cb3ade38cb85ec92caaafe0de729ce8dfd8d0dbb69128662ad321f4de588d9813dedd7ac4356bf7628e54f7ac7834ce90f935224eb3fb6c8a6d52d432eb9b94a241c81fec98f4f39c7578776ff21bd6833bf9a11d427bbfa39db40bd533245ce0401360bbd0a3d5450bd6f5", 0x98}, {&(0x7f0000000700)="fcdea6aa212d980425255cf3ad82b4533922677835a79b61e903dac2c1f793298a83bb93a3be407eb81d0bf16ea99890da3b800a09730ce6005c43ec4f5c056ec16904d3a26dff40dfd58a32bfc836b9d307a2bec9c4b1c016e5702d95bcd997063a5c0c1ce5fdc5e578d3362db54a15d9", 0x71}, {&(0x7f0000000ac0)="66747e6f63b01ba83278ce49e7b04636a7bcef75312cff87a0e8f4079e01e6b2981b1eb78bce3cca3b56b186f3082aaba1be5f69ecd5f0b5fa81f3ae67f7bb2f76b2fe6d5dae3d03479f4b34cd156c59a91be36cfc7f9f56255b7beb0aee1ecf173c2128829c09ebaa0eb7fc444d1b633bc2abb8fb397bd7970c9ac41d41ed6c48b1b9cce50d", 0x86}], 0x7, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r1]}}], 0x40, 0x40000}}, {{&(0x7f0000004cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004d40)="03c15e48025c0e7d70a7228c33dcd92ba676e0d30b1cb6a4fcee241a33370e73892ee1d56ee1ffeb9fdda5854d1c961c092cde0f5bcbc3e88e6ba6a2c71fc8b0c81fa7cd625a69263538db0c21c0e57319b9bbbd0bdeff7f8adbb7950548307934427ce3762982d966be91dab501fd1eb84e282c1edb993ace183aa5a229267cf31dbe70cc9e720ebb29ced683e72d36669d9adcacbbd3b194c26d124840a63a6da0df4bc08dbd04b1e40cf4708ceae49858d030e59de16c34efba499ca2a7f74cf308aebe2bfec1563f20751bbba9e1ca9eabc0889e675250e68846b86583c804dbcf88e8aa7cd8f87f7588445bf5d259c56b072084", 0xf6}], 0x1, 0x0, 0x0, 0x801}}, {{&(0x7f0000004e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000004f00)="3efb763bd72829e4d916e975893d1edd2d6e944c18d9123534e14add71a8fb198617fcd8be2c4410afee1fdaab3c8712525530f1dab934cc76b4a06816dca78f82a6db22cb02b44f2626ca894ecdd5c084856cb9d3d65d96a6b9c60912f05d799d3b4c3d6c2527d888804ed0f77a88a11cc20431f76f0b7218163ceeef9c0cadbe2443e3dbf7e5dfb35ba357189a792255dac89a563cf6199d496e1b506fc2e466cfe589b962f37e47b8c9fd065ebbb5829cc6229150ca3aa9f706273f5bbed5e7475c3f8b4f31c3", 0xc8}, {&(0x7f0000003300)="3271c1d2ab6354bbdb0b9e22f4f493089e6e6a9c29fecae0c30ccea5452ae4ab7561d76faf9f7e4fa7f4671f9e65867857c01f632e4e105c75f3446159d3b37e410e794779daec998f4dc4d5b9cc8bbc8871fc8479684fa78c884e9a0094030921941cd54ac8245e7722c4c506b6fb3d575305338ad3b09d324ee836a5749940d344f0074e0662", 0x87}], 0x2, 0x0, 0x0, 0x8010}}], 0x3, 0x8004) ioctl$UI_SET_SWBIT(r6, 0x6611, 0x0) 14:04:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) [ 163.851672][ T4051] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0002 with DS=0x3 [ 163.879454][ T4053] gfs2: commit mount option requires a positive numeric argument 14:04:17 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000140), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x0) 14:04:17 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000100)={@local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3a68bc", 0x44, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8100}}}}}}}, 0x0) [ 163.948739][ T4058] loop7: detected capacity change from 0 to 1036 [ 163.976237][ T4057] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:18 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000140), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x0) [ 164.061463][ T4060] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 164.117126][ T4065] ip6_tunnel: non-ECT from 2001:0000:0000:0000:0000:0000:0000:0002 with DS=0x3 [ 164.117838][ T108] I/O error, dev loop7, sector 168 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.139588][ T108] Buffer I/O error on dev loop7, logical block 21, lost async page write [ 164.148322][ T108] I/O error, dev loop7, sector 160 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.157980][ T108] Buffer I/O error on dev loop7, logical block 20, lost async page write 14:04:18 executing program 2: msgget(0x2, 0xbbd0bf4b4f23c20d) [ 164.166536][ T108] I/O error, dev loop7, sector 152 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.176228][ T108] Buffer I/O error on dev loop7, logical block 19, lost async page write [ 164.185403][ T108] I/O error, dev loop7, sector 144 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.195672][ T108] Buffer I/O error on dev loop7, logical block 18, lost async page write [ 164.205437][ T108] I/O error, dev loop7, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.215376][ T108] Buffer I/O error on dev loop7, logical block 17, lost async page write [ 164.223965][ T108] I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.233636][ T108] Buffer I/O error on dev loop7, logical block 16, lost async page write 14:04:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x6239, 0x0, 0x7}, 0x8) [ 164.328619][ T9] I/O error, dev loop7, sector 176 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 164.338548][ T9] Buffer I/O error on dev loop7, logical block 22, lost async page write 14:04:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000acbf0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0xfffffffb}, 0x10}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000bc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7ffff000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x105001, 0x0) fstat(r5, &(0x7f00000007c0)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000480)={0x0, 0x6a4}}, 0x3000c000) r6 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="6a6a45bb0a0ca369017c5307bc0dd66572854218caa068d3d5b0ca85d4be461069be4d692c69818044a059710640ce946ae28aa29b3739ca578e5d20cd18290057c403132199b697b87fcf7fbd87e63b87e7383befbbaf508941c7e4f7c26b80a42dc0f650bc2ed8244fbd5af3e6d5ffa9e768cdf1aa2840b65c5d0ac328c534f4305c3fa69f8660192657485c32ee9a2a98fca27e32307fb197e3ee8ad90ad3ceaeee5a46ff87b9877f0234b9ab9a6c34a404a2781a6b3da9ed455733796abcb2527b68709b313b845efd1b1e45aaf45177ee9406e64e9218681d1be54ede76abdbb3d0bac817dc049e0564045161f1fb6de92b", 0xf4}, {&(0x7f00000003c0)="a4b74589e2e824261593b9dd98cf169169afe403744952adf7f4dad2b18d0cc40a4ba0143bcb0fdb57a5d6", 0x2b}, {&(0x7f00000004c0)="48133025ab6ddb407c587bcba01f3691883dc8d063ce73d61f8dd5e119d374862f7e7e57398511a9b8792272a3be1f0746de621f", 0x34}, {&(0x7f0000000840)="026a69314e0f9c896a4e1f2d8e08c35598cc1106e802caf90cd4b30c1ec2c7502ba1b76b2958d15234877da38d7ac78a17c7c72895e1d103bfe0bef0229c18fc54be19350a3fd0e7ed6381946c40651dd493bc8e10ad8489ddfdd1c1b11709f7d0aa77453037337a34b3f725564876f9a14341763e2142645362a7d13be12e50ccf8792543dc39eada71bd12b4a2506175373ac51e8cb95dbb33c7dc033907be69666ec8fa9d67ba1ff516daf0629f8d380116723558a6493ef1105ddb7ce7f5b217ca6d0f30de9285a4144c2df9f335ac", 0xd1}, {&(0x7f0000000940)="cb9ea9e703cc2dd9c8e5e25ee544ab4e064932c3d4e2e8a26a25b6ddbf9d0461411fbbb8ab608c72ad12aab67cb3ade38cb85ec92caaafe0de729ce8dfd8d0dbb69128662ad321f4de588d9813dedd7ac4356bf7628e54f7ac7834ce90f935224eb3fb6c8a6d52d432eb9b94a241c81fec98f4f39c7578776ff21bd6833bf9a11d427bbfa39db40bd533245ce0401360bbd0a3d5450bd6f5", 0x98}, {&(0x7f0000000700)="fcdea6aa212d980425255cf3ad82b4533922677835a79b61e903dac2c1f793298a83bb93a3be407eb81d0bf16ea99890da3b800a09730ce6005c43ec4f5c056ec16904d3a26dff40dfd58a32bfc836b9d307a2bec9c4b1c016e5702d95bcd997063a5c0c1ce5fdc5e578d3362db54a15d9", 0x71}, {&(0x7f0000000ac0)="66747e6f63b01ba83278ce49e7b04636a7bcef75312cff87a0e8f4079e01e6b2981b1eb78bce3cca3b56b186f3082aaba1be5f69ecd5f0b5fa81f3ae67f7bb2f76b2fe6d5dae3d03479f4b34cd156c59a91be36cfc7f9f56255b7beb0aee1ecf173c2128829c09ebaa0eb7fc444d1b633bc2abb8fb397bd7970c9ac41d41ed6c48b1b9cce50d", 0x86}], 0x7, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r1]}}], 0x40, 0x40000}}, {{&(0x7f0000004cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004d40)="03c15e48025c0e7d70a7228c33dcd92ba676e0d30b1cb6a4fcee241a33370e73892ee1d56ee1ffeb9fdda5854d1c961c092cde0f5bcbc3e88e6ba6a2c71fc8b0c81fa7cd625a69263538db0c21c0e57319b9bbbd0bdeff7f8adbb7950548307934427ce3762982d966be91dab501fd1eb84e282c1edb993ace183aa5a229267cf31dbe70cc9e720ebb29ced683e72d36669d9adcacbbd3b194c26d124840a63a6da0df4bc08dbd04b1e40cf4708ceae49858d030e59de16c34efba499ca2a7f74cf308aebe2bfec1563f20751bbba9e1ca9eabc0889e675250e68846b86583c804dbcf88e8aa7cd8f87f7588445bf5d259c56b072084", 0xf6}], 0x1, 0x0, 0x0, 0x801}}, {{&(0x7f0000004e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000004f00)="3efb763bd72829e4d916e975893d1edd2d6e944c18d9123534e14add71a8fb198617fcd8be2c4410afee1fdaab3c8712525530f1dab934cc76b4a06816dca78f82a6db22cb02b44f2626ca894ecdd5c084856cb9d3d65d96a6b9c60912f05d799d3b4c3d6c2527d888804ed0f77a88a11cc20431f76f0b7218163ceeef9c0cadbe2443e3dbf7e5dfb35ba357189a792255dac89a563cf6199d496e1b506fc2e466cfe589b962f37e47b8c9fd065ebbb5829cc6229150ca3aa9f706273f5bbed5e7475c3f8b4f31c3", 0xc8}, {&(0x7f0000003300)="3271c1d2ab6354bbdb0b9e22f4f493089e6e6a9c29fecae0c30ccea5452ae4ab7561d76faf9f7e4fa7f4671f9e65867857c01f632e4e105c75f3446159d3b37e410e794779daec998f4dc4d5b9cc8bbc8871fc8479684fa78c884e9a0094030921941cd54ac8245e7722c4c506b6fb3d575305338ad3b09d324ee836a5749940d344f0074e0662", 0x87}], 0x2, 0x0, 0x0, 0x8010}}], 0x3, 0x8004) ioctl$UI_SET_SWBIT(r6, 0x6611, 0x0) 14:04:18 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000140), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x0) 14:04:18 executing program 2: msgget(0x2, 0xbbd0bf4b4f23c20d) 14:04:18 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000140), 0x0, 0x0) ioctl$I2C_PEC(r0, 0x708, 0x0) 14:04:18 executing program 2: msgget(0x2, 0xbbd0bf4b4f23c20d) 14:04:18 executing program 1: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000800)=@shmem={0xc}, 0x0) 14:04:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) 14:04:18 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:18 executing program 2: msgget(0x2, 0xbbd0bf4b4f23c20d) 14:04:18 executing program 1: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000800)=@shmem={0xc}, 0x0) 14:04:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000acbf0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0xfffffffb}, 0x10}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000bc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7ffff000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x105001, 0x0) fstat(r5, &(0x7f00000007c0)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000480)={0x0, 0x6a4}}, 0x3000c000) r6 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="6a6a45bb0a0ca369017c5307bc0dd66572854218caa068d3d5b0ca85d4be461069be4d692c69818044a059710640ce946ae28aa29b3739ca578e5d20cd18290057c403132199b697b87fcf7fbd87e63b87e7383befbbaf508941c7e4f7c26b80a42dc0f650bc2ed8244fbd5af3e6d5ffa9e768cdf1aa2840b65c5d0ac328c534f4305c3fa69f8660192657485c32ee9a2a98fca27e32307fb197e3ee8ad90ad3ceaeee5a46ff87b9877f0234b9ab9a6c34a404a2781a6b3da9ed455733796abcb2527b68709b313b845efd1b1e45aaf45177ee9406e64e9218681d1be54ede76abdbb3d0bac817dc049e0564045161f1fb6de92b", 0xf4}, {&(0x7f00000003c0)="a4b74589e2e824261593b9dd98cf169169afe403744952adf7f4dad2b18d0cc40a4ba0143bcb0fdb57a5d6", 0x2b}, {&(0x7f00000004c0)="48133025ab6ddb407c587bcba01f3691883dc8d063ce73d61f8dd5e119d374862f7e7e57398511a9b8792272a3be1f0746de621f", 0x34}, {&(0x7f0000000840)="026a69314e0f9c896a4e1f2d8e08c35598cc1106e802caf90cd4b30c1ec2c7502ba1b76b2958d15234877da38d7ac78a17c7c72895e1d103bfe0bef0229c18fc54be19350a3fd0e7ed6381946c40651dd493bc8e10ad8489ddfdd1c1b11709f7d0aa77453037337a34b3f725564876f9a14341763e2142645362a7d13be12e50ccf8792543dc39eada71bd12b4a2506175373ac51e8cb95dbb33c7dc033907be69666ec8fa9d67ba1ff516daf0629f8d380116723558a6493ef1105ddb7ce7f5b217ca6d0f30de9285a4144c2df9f335ac", 0xd1}, {&(0x7f0000000940)="cb9ea9e703cc2dd9c8e5e25ee544ab4e064932c3d4e2e8a26a25b6ddbf9d0461411fbbb8ab608c72ad12aab67cb3ade38cb85ec92caaafe0de729ce8dfd8d0dbb69128662ad321f4de588d9813dedd7ac4356bf7628e54f7ac7834ce90f935224eb3fb6c8a6d52d432eb9b94a241c81fec98f4f39c7578776ff21bd6833bf9a11d427bbfa39db40bd533245ce0401360bbd0a3d5450bd6f5", 0x98}, {&(0x7f0000000700)="fcdea6aa212d980425255cf3ad82b4533922677835a79b61e903dac2c1f793298a83bb93a3be407eb81d0bf16ea99890da3b800a09730ce6005c43ec4f5c056ec16904d3a26dff40dfd58a32bfc836b9d307a2bec9c4b1c016e5702d95bcd997063a5c0c1ce5fdc5e578d3362db54a15d9", 0x71}, {&(0x7f0000000ac0)="66747e6f63b01ba83278ce49e7b04636a7bcef75312cff87a0e8f4079e01e6b2981b1eb78bce3cca3b56b186f3082aaba1be5f69ecd5f0b5fa81f3ae67f7bb2f76b2fe6d5dae3d03479f4b34cd156c59a91be36cfc7f9f56255b7beb0aee1ecf173c2128829c09ebaa0eb7fc444d1b633bc2abb8fb397bd7970c9ac41d41ed6c48b1b9cce50d", 0x86}], 0x7, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r1]}}], 0x40, 0x40000}}, {{&(0x7f0000004cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004d40)="03c15e48025c0e7d70a7228c33dcd92ba676e0d30b1cb6a4fcee241a33370e73892ee1d56ee1ffeb9fdda5854d1c961c092cde0f5bcbc3e88e6ba6a2c71fc8b0c81fa7cd625a69263538db0c21c0e57319b9bbbd0bdeff7f8adbb7950548307934427ce3762982d966be91dab501fd1eb84e282c1edb993ace183aa5a229267cf31dbe70cc9e720ebb29ced683e72d36669d9adcacbbd3b194c26d124840a63a6da0df4bc08dbd04b1e40cf4708ceae49858d030e59de16c34efba499ca2a7f74cf308aebe2bfec1563f20751bbba9e1ca9eabc0889e675250e68846b86583c804dbcf88e8aa7cd8f87f7588445bf5d259c56b072084", 0xf6}], 0x1, 0x0, 0x0, 0x801}}, {{&(0x7f0000004e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000004f00)="3efb763bd72829e4d916e975893d1edd2d6e944c18d9123534e14add71a8fb198617fcd8be2c4410afee1fdaab3c8712525530f1dab934cc76b4a06816dca78f82a6db22cb02b44f2626ca894ecdd5c084856cb9d3d65d96a6b9c60912f05d799d3b4c3d6c2527d888804ed0f77a88a11cc20431f76f0b7218163ceeef9c0cadbe2443e3dbf7e5dfb35ba357189a792255dac89a563cf6199d496e1b506fc2e466cfe589b962f37e47b8c9fd065ebbb5829cc6229150ca3aa9f706273f5bbed5e7475c3f8b4f31c3", 0xc8}, {&(0x7f0000003300)="3271c1d2ab6354bbdb0b9e22f4f493089e6e6a9c29fecae0c30ccea5452ae4ab7561d76faf9f7e4fa7f4671f9e65867857c01f632e4e105c75f3446159d3b37e410e794779daec998f4dc4d5b9cc8bbc8871fc8479684fa78c884e9a0094030921941cd54ac8245e7722c4c506b6fb3d575305338ad3b09d324ee836a5749940d344f0074e0662", 0x87}], 0x2, 0x0, 0x0, 0x8010}}], 0x3, 0x8004) ioctl$UI_SET_SWBIT(r6, 0x6611, 0x0) 14:04:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) [ 164.753805][ T4091] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:18 executing program 1: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000800)=@shmem={0xc}, 0x0) [ 164.828002][ T4098] loop7: detected capacity change from 0 to 1036 14:04:19 executing program 1: r0 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000800)=@shmem={0xc}, 0x0) 14:04:19 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000acbf0095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0xf, &(0x7f0000000600)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0xfffffffb}, 0x10}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000bc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x7ffff000) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) r5 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x105001, 0x0) fstat(r5, &(0x7f00000007c0)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20020000}, 0xc, &(0x7f0000000480)={0x0, 0x6a4}}, 0x3000c000) r6 = creat(&(0x7f0000000a80)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a00)=[{&(0x7f0000000600)="6a6a45bb0a0ca369017c5307bc0dd66572854218caa068d3d5b0ca85d4be461069be4d692c69818044a059710640ce946ae28aa29b3739ca578e5d20cd18290057c403132199b697b87fcf7fbd87e63b87e7383befbbaf508941c7e4f7c26b80a42dc0f650bc2ed8244fbd5af3e6d5ffa9e768cdf1aa2840b65c5d0ac328c534f4305c3fa69f8660192657485c32ee9a2a98fca27e32307fb197e3ee8ad90ad3ceaeee5a46ff87b9877f0234b9ab9a6c34a404a2781a6b3da9ed455733796abcb2527b68709b313b845efd1b1e45aaf45177ee9406e64e9218681d1be54ede76abdbb3d0bac817dc049e0564045161f1fb6de92b", 0xf4}, {&(0x7f00000003c0)="a4b74589e2e824261593b9dd98cf169169afe403744952adf7f4dad2b18d0cc40a4ba0143bcb0fdb57a5d6", 0x2b}, {&(0x7f00000004c0)="48133025ab6ddb407c587bcba01f3691883dc8d063ce73d61f8dd5e119d374862f7e7e57398511a9b8792272a3be1f0746de621f", 0x34}, {&(0x7f0000000840)="026a69314e0f9c896a4e1f2d8e08c35598cc1106e802caf90cd4b30c1ec2c7502ba1b76b2958d15234877da38d7ac78a17c7c72895e1d103bfe0bef0229c18fc54be19350a3fd0e7ed6381946c40651dd493bc8e10ad8489ddfdd1c1b11709f7d0aa77453037337a34b3f725564876f9a14341763e2142645362a7d13be12e50ccf8792543dc39eada71bd12b4a2506175373ac51e8cb95dbb33c7dc033907be69666ec8fa9d67ba1ff516daf0629f8d380116723558a6493ef1105ddb7ce7f5b217ca6d0f30de9285a4144c2df9f335ac", 0xd1}, {&(0x7f0000000940)="cb9ea9e703cc2dd9c8e5e25ee544ab4e064932c3d4e2e8a26a25b6ddbf9d0461411fbbb8ab608c72ad12aab67cb3ade38cb85ec92caaafe0de729ce8dfd8d0dbb69128662ad321f4de588d9813dedd7ac4356bf7628e54f7ac7834ce90f935224eb3fb6c8a6d52d432eb9b94a241c81fec98f4f39c7578776ff21bd6833bf9a11d427bbfa39db40bd533245ce0401360bbd0a3d5450bd6f5", 0x98}, {&(0x7f0000000700)="fcdea6aa212d980425255cf3ad82b4533922677835a79b61e903dac2c1f793298a83bb93a3be407eb81d0bf16ea99890da3b800a09730ce6005c43ec4f5c056ec16904d3a26dff40dfd58a32bfc836b9d307a2bec9c4b1c016e5702d95bcd997063a5c0c1ce5fdc5e578d3362db54a15d9", 0x71}, {&(0x7f0000000ac0)="66747e6f63b01ba83278ce49e7b04636a7bcef75312cff87a0e8f4079e01e6b2981b1eb78bce3cca3b56b186f3082aaba1be5f69ecd5f0b5fa81f3ae67f7bb2f76b2fe6d5dae3d03479f4b34cd156c59a91be36cfc7f9f56255b7beb0aee1ecf173c2128829c09ebaa0eb7fc444d1b633bc2abb8fb397bd7970c9ac41d41ed6c48b1b9cce50d", 0x86}], 0x7, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x1c, 0x1, 0x1, [r1, r5, r1]}}], 0x40, 0x40000}}, {{&(0x7f0000004cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000004e40)=[{&(0x7f0000004d40)="03c15e48025c0e7d70a7228c33dcd92ba676e0d30b1cb6a4fcee241a33370e73892ee1d56ee1ffeb9fdda5854d1c961c092cde0f5bcbc3e88e6ba6a2c71fc8b0c81fa7cd625a69263538db0c21c0e57319b9bbbd0bdeff7f8adbb7950548307934427ce3762982d966be91dab501fd1eb84e282c1edb993ace183aa5a229267cf31dbe70cc9e720ebb29ced683e72d36669d9adcacbbd3b194c26d124840a63a6da0df4bc08dbd04b1e40cf4708ceae49858d030e59de16c34efba499ca2a7f74cf308aebe2bfec1563f20751bbba9e1ca9eabc0889e675250e68846b86583c804dbcf88e8aa7cd8f87f7588445bf5d259c56b072084", 0xf6}], 0x1, 0x0, 0x0, 0x801}}, {{&(0x7f0000004e80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000004f00)="3efb763bd72829e4d916e975893d1edd2d6e944c18d9123534e14add71a8fb198617fcd8be2c4410afee1fdaab3c8712525530f1dab934cc76b4a06816dca78f82a6db22cb02b44f2626ca894ecdd5c084856cb9d3d65d96a6b9c60912f05d799d3b4c3d6c2527d888804ed0f77a88a11cc20431f76f0b7218163ceeef9c0cadbe2443e3dbf7e5dfb35ba357189a792255dac89a563cf6199d496e1b506fc2e466cfe589b962f37e47b8c9fd065ebbb5829cc6229150ca3aa9f706273f5bbed5e7475c3f8b4f31c3", 0xc8}, {&(0x7f0000003300)="3271c1d2ab6354bbdb0b9e22f4f493089e6e6a9c29fecae0c30ccea5452ae4ab7561d76faf9f7e4fa7f4671f9e65867857c01f632e4e105c75f3446159d3b37e410e794779daec998f4dc4d5b9cc8bbc8871fc8479684fa78c884e9a0094030921941cd54ac8245e7722c4c506b6fb3d575305338ad3b09d324ee836a5749940d344f0074e0662", 0x87}], 0x2, 0x0, 0x0, 0x8010}}], 0x3, 0x8004) ioctl$UI_SET_SWBIT(r6, 0x6611, 0x0) 14:04:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 165.128554][ T9] I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 165.138378][ T9] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 165.207359][ T4114] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 165.392733][ T4117] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) 14:04:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) 14:04:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:19 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 165.753431][ T4125] loop7: detected capacity change from 0 to 1036 [ 165.760303][ T4124] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:19 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 165.945365][ T4136] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 166.063227][ T9] I/O error, dev loop7, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 166.064193][ T2972] I/O error, dev loop7, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 166.072943][ T9] Buffer I/O error on dev loop7, logical block 32, lost async page write [ 166.140806][ T2972] Buffer I/O error on dev loop7, logical block 33, lost async page write 14:04:20 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 166.185895][ T4139] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:20 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) [ 166.402288][ T4145] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x1) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = dup2(0xffffffffffffffff, r2) r5 = openat(r4, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x44) sendmsg$NFT_MSG_GETTABLE(r5, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="98010000010a010300000000000000000a0000020900010073797a31000000000000f4000600060f9285c43e481f66aa500989b93facaf36972873182148642e5e04082790037202d0d3c6462bd23ba379b17e83bc6484121f9534ce668d2351f71cd3cdaa51096a0c4af5a92dc8e3183fcdb1e663677a7213dc7a12863b6495398467788fbde5b78089ff09d6b80ccd143906bd9458b5e361bc9180b95ad90682cee8de31eed4dac24533be"], 0x198}}, 0x80004) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00.\x00\x00\x00\x00'], 0x28}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x72) ioctl$LOOP_CLR_FD(r0, 0x4c01) unshare(0x40040000) 14:04:20 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 166.590969][ T4148] loop7: detected capacity change from 0 to 1036 14:04:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000140)) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x7, 0x10, 0x0, &(0x7f0000000400)="24c2afc3a2e0527bea33d65416507d61", 0x0, 0xffb0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 14:04:20 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) [ 167.086699][ T4162] EXT4-fs warning (device sda1): verify_group_input:150: Cannot add at group 0 (only 8 groups) 14:04:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) 14:04:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) 14:04:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000100)=""/136, 0x88, 0x477e2723) 14:04:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) 14:04:21 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:21 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000100)=""/136, 0x88, 0x477e2723) 14:04:21 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x53, r0, 0x0) 14:04:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) [ 168.203924][ T27] kauditd_printk_skb: 33 callbacks suppressed [ 168.204029][ T27] audit: type=1400 audit(1663855462.131:164): avc: denied { map_create } for pid=4181 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 14:04:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000100)=""/136, 0x88, 0x477e2723) [ 168.820527][ T27] audit: type=1400 audit(1663855462.201:165): avc: denied { map_read map_write } for pid=4181 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 14:04:22 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:22 executing program 3: syz_clone(0x8080000, &(0x7f0000000000)="9898f748fcb646f739bc88ffb4c13a68cacf994620746ac49259f8cf9c2be0ad235f968bb397b519a9ffbdf1be58ec7a3588e071f78c0b0e876a59d689f59951fe924750211c85c6a862ba707a281258b791a66312ca668bb4948d96b048f8d92e13959550321ea58bee2e38980bb64d5eea2830d7b3ffc6e481138305313dae2c9178227ffce91dc460435d8df459febd71fda94db6e3af", 0x98, &(0x7f00000000c0), 0x0, 0x0) syz_clone(0x0, &(0x7f0000000500)="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", 0x12a, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_clone(0x40000000, &(0x7f0000000280)="f491ea0f2710030f5ffd1a94576ba61c33c4a568b7b72e3b0154c9258c990e4478ce34d55cbab655e0f7fd67764588f4a7cc315dfd86769f5b3d0f7852f9ecf410638ad15fd1ec47e426f64310967d7804eb3da16d31707e1006e0ba3b8a3db852955e7ac8e7e69a849b9aa17cc4f055154247f9a0da570da59ccbad29ec9acb083dc8dce7ba3f848a4ac8145be5398c0acf8c7571e1b41b0f652aa735500f8c79016ee7f5188b9764db0cb27e6d388bc372dacd959133c2e12c23afd85c1d1de63bea2859fec3e0781caed775162c96a4d25ea368d4", 0xd6, &(0x7f00000001c0), &(0x7f0000000380), &(0x7f00000003c0)) 14:04:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:22 executing program 5: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:23 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/vmstat\x00', 0x0, 0x0) pread64(r1, &(0x7f0000000100)=""/136, 0x88, 0x477e2723) 14:04:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:24 executing program 0: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:26 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x1, 0x743802) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r0, 0x4068aea3, &(0x7f00000000c0)) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) signalfd4(r4, &(0x7f00000001c0)={[0xffffffffffffffff]}, 0xfffffffffffffe08, 0x400) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24, 0x7}, 0x1c) recvmmsg(r5, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 14:04:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:31 executing program 3: syz_clone(0x8080000, &(0x7f0000000000)="9898f748fcb646f739bc88ffb4c13a68cacf994620746ac49259f8cf9c2be0ad235f968bb397b519a9ffbdf1be58ec7a3588e071f78c0b0e876a59d689f59951fe924750211c85c6a862ba707a281258b791a66312ca668bb4948d96b048f8d92e13959550321ea58bee2e38980bb64d5eea2830d7b3ffc6e481138305313dae2c9178227ffce91dc460435d8df459febd71fda94db6e3af", 0x98, &(0x7f00000000c0), 0x0, 0x0) syz_clone(0x0, &(0x7f0000000500)="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", 0x12a, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_clone(0x40000000, &(0x7f0000000280)="f491ea0f2710030f5ffd1a94576ba61c33c4a568b7b72e3b0154c9258c990e4478ce34d55cbab655e0f7fd67764588f4a7cc315dfd86769f5b3d0f7852f9ecf410638ad15fd1ec47e426f64310967d7804eb3da16d31707e1006e0ba3b8a3db852955e7ac8e7e69a849b9aa17cc4f055154247f9a0da570da59ccbad29ec9acb083dc8dce7ba3f848a4ac8145be5398c0acf8c7571e1b41b0f652aa735500f8c79016ee7f5188b9764db0cb27e6d388bc372dacd959133c2e12c23afd85c1d1de63bea2859fec3e0781caed775162c96a4d25ea368d4", 0xd6, &(0x7f00000001c0), &(0x7f0000000380), &(0x7f00000003c0)) 14:04:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, 0x0, 0xb21, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x20d, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0x201, 0x18, 0x3, 0xff, 0x1000, "022c17bed206fa185717b7a305b941d9c5830dd23a3c83b44016165eb870e94e5a2bcbbf257017710009de1587965b04daa0daedbcb847d4887d46ee9b80da1148530834f0b7cf688648ec6e1927ccd4d6a9dafd18676c365329d01c34cb0279bbd541958720ad70fad09d9c39bbfb7975876299a582bcd70b317f3140e983fd93905b8e1552a6165cc20082515b41ab42f66cf3a068cc005b6e7e844c634122805556cf7d86376031b5b1113827c8c49b62336184ee11a8129b632c89da7f8bc6554faadb6eed36a69f4a2b78d2d53f32e188858d2ac24e0b2d7ccc17169a663d05498f990899649658593bb1280f3c9930b309828b712a958d78cb610f900a674e89ea271c14e5daa0537bf72c16469a6360ef502964d4d792b43b7c953794d1201dd814b0f8929142eda7f8305879629762295e9b151814a4b1f3dc38aee312849766e0742864c72abd9df57c45fbcd1f15e3e4b02ec0ca80763028146dff4df729634d7bdc15718b52ffa1ee791b0dd90ef7e60584333ba4f7826ffa1463c17bdd9c4fe9fc459239e88747cc483871179319f8fdded34dd5fd86d4c396cacbf27c924c19df851b0486de9035d1573a0dc25de1776d06dc4b4785f6ee43166344435877e86ab0c89dd75d7fc54b9efbf7300061661e3ba41fede8285c65389275f491a36ad54279ec97a151220780b6e2d2aa6ae49c28c061268e8a0be86e68fe6972f33701dcdc70759f4fe7b49e7b9199f4c0a6cf24ea15abdb85dd8fdf231a56c37b3d0cf218a1eb1063df79b9d149a29b82b3816d3aabbbf4f7bc6d866119265e6863f7a0b0f2c39ac504b2f94350026859f475751f3f91372fbd444827e4dde7e9dec986d882237ce969ed33835bca63a0d02f1d2c88e90a6f8b3cd446d9983467fe76843d1ab97e18cbffef049c699a5497bd85c3d828830722dd908c7a4b84d0c766641b3a4416aea0976d74a6f095f9b85032afeb20baa993af8d2d7ca24a7e8fe768d77ae88141f168b89ec6dde9da34c075e248ce184702c3df2f56854552087d7bfea5a23f436a07a72ffe6995f96f6a30b0f770e304934488d50cb14f31a145cdde72735fb553cf84d09c60ee6005e014773f9dff79ce737bf3ca3b7563addc75c4344123ad5a1cc1c0aba0e4ed3e8c1720956e0327fe46b6be1ad83ca31c1718c593e66c1c06f907b61522a8e9d98d8c2d28bd25a9550e1947cc3a29856dda501573bb88644503deab87d42d114db3a0198dbd9f1120febf54a133de149963c160192fe23bc7059e6ba903f6cf7d178b29ee0e96b6c6ae11739c02490e7dfb84af81761e004d1daab0a15d2f34ff8830e4916a6c2b1ca0e5659d0a3d11d6cdc2bd01eac2a923aebd663b73894f02c2220ccefc577b56552a337c622dd2d67a53afcacf16e48f3b34f6c36f7d4330dbcb51fb2c7702da34d39aac90b5aed8f5853536d50019d6ea7e95986a93c79fa8221926f7694ef96a33c914f4d8d6cab5a9b14f9d1cc5c56d6e7223ca9ddc81e88195b11d697f1393af37b53c434ec2800504b736c0252e7ffc9990c542214045d77aec217178057561061f8716e0ebb56afca3c70d0c5ef489abe1c1fad05491c465c14e4066f32427f9024b4f6b1d3fcb42059d217f8ad9cf08f73db69296069d6c1b0d269fa94d66b891086b59c61dc77eec88d39a68c0f16176045b3e84f21bc440b8a6db4495448f8e89460dfe8560b3080d54d6185023402f01aa0e41f3f94aa70c594de5f8f496ff70da88c687003dc64d15237a455ac69d16b7c4905b3d2bd84ed738c220c7ae41474044a995f7059511db189947a8798a428a6dff0ba57056f17f94c86418fb38e2e822ae077f9c02a7395ab6b108f9a7fdce0d974097f18067e41f89a49cc5f7691da559fde62738f061d387bac2ada04a36b2b9f330fd749a3b5369b654094be0f7e4660e234aed4bd7c5478946fe670de71bc0002daa99a241db7fd9e754e65624a7acca56f9a6e5fc9b83b5e5d299e6388df8356060b108c41fc54198eae034e1d3a9aecb3153882a2d98b0047bdb3af144e7534af03c123229a88208be9ba089c918d5078e7fc91decdf2341cc63bc9a93c19e9eed71a81f75d4d7a5c4740e1543710253137a8948215284639e99f53f589f51b0ee4b5c04dbd18bb8f6c9e62534c0140bbea2f64e25566dd1680c707c40cdda798970023df7b87fac4684c853603ac1c8a65b189aa24286cb536ec231eae5d1144d9859228fb0e1e5845bd4d0a587eaf062c1974c745abe9b603575ac4e81244ee253b0f23b085b546f3e55f90fa83e2867d275b4123ee84ced73dea7968c882849425699d02f7b525af23fe4b2d16ab27d47b6680748ee4b0b1e8432a6902e5f071710640f2e32ec9b0fdc34fb0dfe391797712ef39ec2da29b0235521198129b852c5002fa2fab72302f11addfa524fedb8491e911d322de97f9670de5bdd3ac8ddc0301111061c4317b327b7d38ce1a38a9227a94fa4df9c022ba0ab4a0e6f6e20a028f16fb93df5a6044f067567cf9d771ff76d9cc3ed2ffb2524aa26dbd94b7648d293bb9afc5ff1527e7bc52d8d8297c4d85548dbc0db472ed69454340c6fb2b566809a371ccac4494bf772e50eda9bae7d9dd40aa8829b12996001c416c8b198d00e94216ddca875ba56e3782ae4f42fc88c82b0d4dfb1c8c3f91a4daf7e5852097d7656e385cf5c01569e0b252af07bb150823774f957c14d7cf3685c32e42bd5f1ace5b343753c2a8ca3775598f778e3ecc9f1e08de5468fedee3efbadb2d2c598aaf3cb250aa707bb2f3ccb17032a8a48b8e8f81e31ea0ddbdd27fce990fa249e6a05861440a33e1da8b1d6e1add95bb3c6f7d9b62950401fed33ed92ac4fb2edebe78ec0d0e3ff495a1540c3f64acdc0a27334182f98493759c0570bafaa48a0efa48289cf84ef3d7f2e6a59149435b2b6fc67601b8be63f19641afe2ab63aac2deda035ea5d724797a74786f9fbd6b905fed5b6c003a1ea4922d45a379f8a4e298d017169c14659750c82b8bf00be267b6689794d24b587305d019ae63126800c2ff758a80429fdbae3f40b97f2f44b0341aa52470047e627b259be84130b623167bccfce2867d466e4cb1dca319f2faf4746e8b8228aabb1f259a948eab3ec471e601ee2df55382c16a5ce2266e40481f6e03f04b23d944457860d6e9dfbbac30b43eb5e159dde458fa4439ff8016d8cb511a599724ace4c08b9eef112e88ae5b392e8935e4b4e1d264b8404da4350afc6113ee4250418ca83ce9288f77a70ba5996370a49764389a9ae1055ce3b65d21d8e011f3f634b1abaf7471944a546b9d2407f134343baccfb08a590516089510d89a2608a08bc560716682621ec457242f37cbb0f0a175219bf4b792e0c261216bcfc978e6b6d354e57f901929379c078c57bcbcc9f7bb4bddf985fbf866e5ccc0b3e877f997d32c653a6c0fd738f821f0c6f9b93f8b9cc368cf46c01b1e06dd9e957e2688868997cac7cb69a3f34501c23ee5e73786d23dbd74dd81077369d1cfe11e7a5d86f85dc95fd202ce45b5b657cb09b0508dba06a8177891fed7df137059bacab919147a2c2896e74e9ad5340f986e2c3ffee46a1a0b066d5ffb27cc640782f224c3a8c19d4fd57ca73ed447aeb1be5ece13355969ad2bd133f3358b378c8221725536b86933e0a7a6ca56b5932cea55e5d0bfcf19ba52075f86b3d92896acf546230eeba8eb5f5433f4b70dfce5a855fd362d296ca0db3f4e28fb9a75b2315044764d7aa256ff6c1cefccb94a08b8187cbeb9b9fa76c8d3644497627d8e106b20cb9e0cfbb094e996bb45cfd01f59bfac73025794c4ca196b6788e58d6cc723d7e42dca090c394f650da6d6e4b521829c2fd741c356c7c75c0ba9ada95711214faa8ca2476bd7eff9183659475a71611a3935379e72df01578e79d06b7c3b0e3eb308df928068b95821fe4ae07d4c3147ff87512c08cba0ea499f49929b2a86c6eb0e09f4be99b1ac147d0dde52257845b795132e7f6643ccef4e325baf0cd2380268bdba4086fb8cd023e9b9ed6ddbff66be310c933370be7f95b7cffcb41ef2da913b5df8db808ffde1ecf7b1cc91ba28057393f92903894ee11821eb2808a789ee6a12953042d649de84fde666d8b48d10d86ba7a3d3127a11a5a96bfcbe4d2e5a592e6c1b1337dfe1cb6a6eb244a6cd8b5e9744c5bae22bdc1e69f627fa4b71d373be2736e8edc29bb81d491dc7d54d05b9beb0af1a01d62f12a6be2e18496f74bcc1537ff10ee80335f55613db290af66aabdd57d056eed5071d3fd26af8fd559a620a72a63a4fb07a9755357a99cb7661aee94073c75eff8ce05ea3c4b7c1975228e7726fa42f4b51887882521da918bb7ed24fa12515f63cfefcdc830f4e056e72f0723489729595fd555f5d5ff20900d532e285d35bf3a44364b816f503d0da59a38a821b93b3a5503e18e40dd734bb4664562b7ba7ca45e48aa3f15552f992b37965c0325d868fd9d049f62becd358173e7664360bd506017007e92deb457a1c4c4f4aad793fb4d293b1e28f0ced641380736aa9ebb90a6207640877b5a92439e69909afa939c8f4025c253078ab401499568501d95d016a5ea9524e12c7a800be1ccc09de8f791b6ec69ac6f3297f339a36e445964a80b405c13496c707e21b40c6ee9bacaea52666ff8eddfb44fa6f3c23ee1db3353dd76e890d5eb7858f7dd828b5717e25d43211d13fe48f135aa8e0bece6b5dccf4b8a9a9d20c9a5b601756b248b95b7f3d97605df6bc3475a3d14201c9b30343011238638e1058d1ab913dfc3ab7c1a6d4219fa5f0167c54fcd3255464cbaaed46407ac4efdf1be12969d016024ff8b598a819f2e9a8fa76181229cd22bf809fe22ed6a271f8849a9d98ae29f34469f59ee36f5c074fdc2c421d4fcd0dca33310fb186a2b4bd10484b6cef00f3688bd8a0cc2e991e207d294d1d52ea124880b15bb42c1af3bf2ee2bde554dc3cded06e5af7d1275def5efb234fa4813f462b7438d5181d13b9214c57db4ebd6eb42761b4ff764a77f222159f36e0fba91a67bb08ab4e513af0b17f0321a61511b0b97b5286e5365e4a547144301cf23a8b9080dc82602a1a9f694be4be28e1bdb67e83c24acc74d2dcf2f4f73d7f2719378e528c6d69cb56e411dee7ae53e84c19637dda5647a2fd5996ca7094e1a1b389a74e8732c5645db1adde8de45584f89416fc75cec2ccd288e7d76ffbb9814b183635b485749d0237be58e918845e469555269d378e34027401956fd08b33fd5f481e49039b86511b20b685f597d1d8917de8813dca7ab08be1db8eafc31a8cab22d1cd3b601ffe712a1fecb683232c7fcf109b3bfe1236d08276f9ec5bc91238a3e67fdb0fba554924c9077f9eff2ea875d046cc86faac10a6855fd85eb9575a6d31c3cc637ec22dab564f85dfeaab425420bf1b077391b3abf1939c783b26eb0dbad5a12047747101fc71f25cd90c191b09ac3b590ae11dc8e87f8ee50d2753f10f37d81bf11b99d4e51037f46db2b5e63378e36cf8a952391c4e13d242060f4ea15548ef44f1b4ef163858cd971331bf7b809903f558ecd4f8776ea313f056510ba51f6894c96cd457feb6be023a968773cd24e36b5946bd523a2b2a5e1159e85638d59b1c446b45bd26adccb5ebbef62c3fd8a98b9cdd701d99ab4a0c9d738eb428fbf2ba49cc7d0b356ec5c56a7560cb79e73e59c8e8f742320673b5e2ad0fb14f71de701acb7b201fa8164f0d8c3e32c9ef3"}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@private=0xa010100, 0x25, 0x4}, @sadb_address={0x5, 0x17, 0x2b, 0x0, 0x0, @in6={0xa, 0x4e23, 0x20, @mcast1, 0x6}}]}, 0x1068}}, 0x10) 14:04:31 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x70, &(0x7f00000003c0)=@string={0x70, 0x3, "4db9019055081fe9aee7b1315742c3a499f516611afe7b0a3dba692b5982da188a516f0dc2866f89122d2953aed47a7110ee9afb300685ec3f988ceb3d8e1cdc9f790fd12dd0bbca1fae516fa314263225c7948daf4d738b6c4cace2fc65a3f773d3bf1f67ec95fe40a166db1c37"}}]}) 14:04:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, 0x0, 0xb21, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x20d, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0x201, 0x18, 0x3, 0xff, 0x1000, "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"}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@private=0xa010100, 0x25, 0x4}, @sadb_address={0x5, 0x17, 0x2b, 0x0, 0x0, @in6={0xa, 0x4e23, 0x20, @mcast1, 0x6}}]}, 0x1068}}, 0x10) 14:04:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x4001, 0x5e}, 0x48) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @mcast1, @remote, 0x0, 0x7, 0x0, 0x3}}) syz_open_procfs(0x0, &(0x7f0000000180)='comm\x00') unshare(0x20000) 14:04:33 executing program 2: add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 14:04:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, 0x0, 0xb21, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x20d, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0x201, 0x18, 0x3, 0xff, 0x1000, "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"}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@private=0xa010100, 0x25, 0x4}, @sadb_address={0x5, 0x17, 0x2b, 0x0, 0x0, @in6={0xa, 0x4e23, 0x20, @mcast1, 0x6}}]}, 0x1068}}, 0x10) 14:04:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() [ 180.053471][ T27] audit: type=1400 audit(1663855474.081:166): avc: denied { write } for pid=4261 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 180.230189][ T6] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 180.700430][ T6] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:04:34 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700"], 0x10}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x30, 0x0, 0xb21, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'bridge0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)={0x2, 0x9, 0x6, 0x2, 0x20d, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_sec_ctx={0x201, 0x18, 0x3, 0xff, 0x1000, "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"}, @sadb_x_filter={0x5, 0x1a, @in=@empty, @in=@private=0xa010100, 0x25, 0x4}, @sadb_address={0x5, 0x17, 0x2b, 0x0, 0x0, @in6={0xa, 0x4e23, 0x20, @mcast1, 0x6}}]}, 0x1068}}, 0x10) 14:04:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x98, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x5c, 0x11, 0x0, 0x1, @match={{0xa}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x4}, @NFTA_MATCH_NAME={0x3b, 0x1, 'qu/\x14\x95e_\x03\x85\x96\x96p\x93/\x1c|t\x84\xdfB\x16k\xfcU\xc5\x13?/&\x8c\x11\xfdQ\x9a\x8e\xb0v\x8c\xd7\fMK0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100)=0x400, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 14:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 182.096345][ T6] usb 1-1: USB disconnect, device number 2 14:04:36 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x70, &(0x7f00000003c0)=@string={0x70, 0x3, "4db9019055081fe9aee7b1315742c3a499f516611afe7b0a3dba692b5982da188a516f0dc2866f89122d2953aed47a7110ee9afb300685ec3f988ceb3d8e1cdc9f790fd12dd0bbca1fae516fa314263225c7948daf4d738b6c4cace2fc65a3f773d3bf1f67ec95fe40a166db1c37"}}]}) 14:04:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:36 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:04:36 executing program 3: syz_clone(0x8080000, &(0x7f0000000000)="9898f748fcb646f739bc88ffb4c13a68cacf994620746ac49259f8cf9c2be0ad235f968bb397b519a9ffbdf1be58ec7a3588e071f78c0b0e876a59d689f59951fe924750211c85c6a862ba707a281258b791a66312ca668bb4948d96b048f8d92e13959550321ea58bee2e38980bb64d5eea2830d7b3ffc6e481138305313dae2c9178227ffce91dc460435d8df459febd71fda94db6e3af", 0x98, &(0x7f00000000c0), 0x0, 0x0) syz_clone(0x0, &(0x7f0000000500)="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", 0x12a, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000480)) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) syz_clone(0x40000000, &(0x7f0000000280)="f491ea0f2710030f5ffd1a94576ba61c33c4a568b7b72e3b0154c9258c990e4478ce34d55cbab655e0f7fd67764588f4a7cc315dfd86769f5b3d0f7852f9ecf410638ad15fd1ec47e426f64310967d7804eb3da16d31707e1006e0ba3b8a3db852955e7ac8e7e69a849b9aa17cc4f055154247f9a0da570da59ccbad29ec9acb083dc8dce7ba3f848a4ac8145be5398c0acf8c7571e1b41b0f652aa735500f8c79016ee7f5188b9764db0cb27e6d388bc372dacd959133c2e12c23afd85c1d1de63bea2859fec3e0781caed775162c96a4d25ea368d4", 0xd6, &(0x7f00000001c0), &(0x7f0000000380), &(0x7f00000003c0)) 14:04:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:04:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:37 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100)=0x400, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 14:04:37 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 183.630283][ T3732] usb 1-1: new high-speed USB device number 3 using dummy_hcd 14:04:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:38 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100)=0x400, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) [ 184.650589][ T3732] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 184.720459][ T3732] usb 1-1: language id specifier not provided by device, defaulting to English [ 184.856140][ T3732] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.966510][ T3732] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.131393][ T3732] usb 1-1: Product: syz [ 185.248909][ T3732] usb 1-1: Manufacturer: 륍送ࡕㆱ䉗꓃愖︚੻먽⭩艙ᣚ冊൯蛂襯ⴒ匩풮煺ﮚذ頿踽禟턏퀭쪻긟潑ᒣ㈦윥趔䶯譳䱬旼퍳᾿ﺕꅀ㜜 [ 185.544763][ T3732] usb 1-1: SerialNumber: syz [ 185.651351][ T3732] cdc_ether: probe of 1-1:1.0 failed with error -22 14:04:39 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x70, &(0x7f00000003c0)=@string={0x70, 0x3, "4db9019055081fe9aee7b1315742c3a499f516611afe7b0a3dba692b5982da188a516f0dc2866f89122d2953aed47a7110ee9afb300685ec3f988ceb3d8e1cdc9f790fd12dd0bbca1fae516fa314263225c7948daf4d738b6c4cace2fc65a3f773d3bf1f67ec95fe40a166db1c37"}}]}) 14:04:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:39 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:39 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000100)=0x400, 0x4) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000b00)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffde, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 14:04:39 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) [ 185.698532][ T3123] usb 1-1: USB disconnect, device number 3 14:04:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:42 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000005c0)={'sit0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$inet_udplite(0x2, 0x2, 0x88) getgid() io_uring_setup(0xef2, &(0x7f0000000240)={0x0, 0x7d1, 0x2, 0x7, 0x276}) sendmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004}}], 0x6a1, 0x4b42e3c7d0e0a55c) sync() sync() 14:04:44 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x70, &(0x7f00000003c0)=@string={0x70, 0x3, "4db9019055081fe9aee7b1315742c3a499f516611afe7b0a3dba692b5982da188a516f0dc2866f89122d2953aed47a7110ee9afb300685ec3f988ceb3d8e1cdc9f790fd12dd0bbca1fae516fa314263225c7948daf4d738b6c4cace2fc65a3f773d3bf1f67ec95fe40a166db1c37"}}]}) 14:04:44 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:44 executing program 4: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 14:04:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000340)={0x40b86000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000680)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000001740)=""/4091, 0xffb}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/66, 0x42}], 0x5, &(0x7f0000000600)=""/95, 0x5f}, 0x57447b6e}, {{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/135, 0x87}, 0x69}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000980)=""/157, 0x9d}], 0x2, &(0x7f00000001c0)=""/7, 0x7}, 0x9}, {{&(0x7f0000000a80)=@tipc, 0x80, &(0x7f0000000e40)}, 0x2}, {{&(0x7f0000000ec0)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=""/82, 0x52}, 0x6}, {{&(0x7f0000001040)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{0x0}], 0x1}, 0x100}], 0x6, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(0xffffffffffffffff, 0x3ff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000d40)=""/208, 0x3}) 14:04:46 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x428}}}, 0x7) 14:04:46 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @private, {[@generic={0x0, 0x11, "a8099e07d7005a9d004e88626d85ab"}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@private}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) 14:04:46 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x428}}}, 0x7) 14:04:46 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:47 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @private, {[@generic={0x0, 0x11, "a8099e07d7005a9d004e88626d85ab"}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@private}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) 14:04:47 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x428}}}, 0x7) 14:04:47 executing program 2: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) [ 193.110286][ T3123] usb 1-1: new high-speed USB device number 4 using dummy_hcd 14:04:47 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x428}}}, 0x7) [ 193.187649][ T27] audit: type=1400 audit(1663855487.211:168): avc: denied { create } for pid=4393 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 193.540735][ T3123] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 14:04:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:47 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @private, {[@generic={0x0, 0x11, "a8099e07d7005a9d004e88626d85ab"}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@private}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) [ 193.823442][ T27] audit: type=1400 audit(1663855487.211:169): avc: denied { read } for pid=4393 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 14:04:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="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", 0x895, 0x76c}], 0x8401, &(0x7f0000000380)={[{@auto_da_alloc}, {@test_dummy_encryption}]}, 0x0) [ 193.900382][ T3123] usb 1-1: string descriptor 0 read error: -71 [ 193.906806][ T3123] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.932854][ T27] audit: type=1400 audit(1663855487.211:170): avc: denied { ioctl } for pid=4393 comm="syz-executor.4" path="socket:[34234]" dev="sockfs" ino=34234 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 193.956973][ T3123] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.980655][ T4413] loop5: detected capacity change from 0 to 8 [ 193.991359][ T27] audit: type=1400 audit(1663855488.001:171): avc: denied { ioctl } for pid=4410 comm="syz-executor.0" path="socket:[34258]" dev="sockfs" ino=34258 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 194.043674][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.050228][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.058215][ T3123] usb 1-1: can't set config #1, error -71 [ 194.077456][ T3123] usb 1-1: USB disconnect, device number 4 14:04:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000340)={0x40b86000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000680)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000001740)=""/4091, 0xffb}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/66, 0x42}], 0x5, &(0x7f0000000600)=""/95, 0x5f}, 0x57447b6e}, {{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/135, 0x87}, 0x69}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000980)=""/157, 0x9d}], 0x2, &(0x7f00000001c0)=""/7, 0x7}, 0x9}, {{&(0x7f0000000a80)=@tipc, 0x80, &(0x7f0000000e40)}, 0x2}, {{&(0x7f0000000ec0)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=""/82, 0x52}, 0x6}, {{&(0x7f0000001040)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{0x0}], 0x1}, 0x100}], 0x6, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(0xffffffffffffffff, 0x3ff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000d40)=""/208, 0x3}) 14:04:48 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 14:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:48 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback=0xac1414aa, @private, {[@generic={0x0, 0x11, "a8099e07d7005a9d004e88626d85ab"}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast1}, {@dev}, {@private}, {@broadcast}, {@broadcast}]}]}}}}}}}, 0x0) 14:04:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="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", 0x895, 0x76c}], 0x8401, &(0x7f0000000380)={[{@auto_da_alloc}, {@test_dummy_encryption}]}, 0x0) 14:04:48 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) [ 194.593445][ T4423] loop5: detected capacity change from 0 to 8 14:04:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="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", 0x895, 0x76c}], 0x8401, &(0x7f0000000380)={[{@auto_da_alloc}, {@test_dummy_encryption}]}, 0x0) 14:04:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 195.579477][ T4442] loop5: detected capacity change from 0 to 8 14:04:49 executing program 1: syz_clone(0x144000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 195.736945][ T27] audit: type=1400 audit(1663855489.761:172): avc: denied { sys_admin } for pid=4431 comm="syz-executor.3" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 14:04:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000340)={0x40b86000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000680)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000001740)=""/4091, 0xffb}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/66, 0x42}], 0x5, &(0x7f0000000600)=""/95, 0x5f}, 0x57447b6e}, {{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/135, 0x87}, 0x69}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000980)=""/157, 0x9d}], 0x2, &(0x7f00000001c0)=""/7, 0x7}, 0x9}, {{&(0x7f0000000a80)=@tipc, 0x80, &(0x7f0000000e40)}, 0x2}, {{&(0x7f0000000ec0)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=""/82, 0x52}, 0x6}, {{&(0x7f0000001040)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{0x0}], 0x1}, 0x100}], 0x6, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="18010000dbffff0000000f85401d72fce53e656085a0f2d398756dc14cedcb80b5166ac35dbc4982dfbcf673975cd263874fbbbe82929c0a7486b2e3d2ad7294b7e8bbd6ddd48a3709db5a69060037052505f431a13ed5909950700fa6554aaade68844b666769fcb4e8e9f7970348665ec26fb7379b5245f02d43eb523c66007cfcb9af04a2747ae50f68c95329a40aad112d2eb0dbd3c6292ca33af983d6f5cd262b62229c9ee24939d499b70acbb450f0ea153052581a4b4b91d47ad84da6ffa3aff0bc7f070000001c39bb975b28e83b73c6cf971a126764a42081088f8f73c2df904983564b3a20f01389b3b8ffff561c754ba2056ef26eaad304296c1e66a2c30be779a942be0eeb4b0c8bae3336000000c4cd1b070000006b1964bc55d97ecbb5e102f3926677e916c681ce9a27efd4237ddc74f68fbfb78ef262b198dbff3fdf5a9557bcc18dd25c103384da7bd50f427351f65af8b8b57747a1a78fd1d0cea7d6d73d4b9e2af35ca0de7e972b64f532d44e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(0xffffffffffffffff, 0x3ff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000d40)=""/208, 0x3}) 14:04:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r1, 0xc7786ee37987f3c5, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:04:49 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vcan0\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000440)="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", 0x895, 0x76c}], 0x8401, &(0x7f0000000380)={[{@auto_da_alloc}, {@test_dummy_encryption}]}, 0x0) 14:04:49 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:49 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 195.917954][ T4456] loop5: detected capacity change from 0 to 8 [ 196.048882][ T27] audit: type=1400 audit(1663855490.071:173): avc: denied { bind } for pid=4461 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 14:04:50 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 196.113072][ T27] audit: type=1400 audit(1663855490.071:174): avc: denied { name_bind } for pid=4461 comm="syz-executor.1" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 14:04:50 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) [ 196.151284][ T27] audit: type=1400 audit(1663855490.071:175): avc: denied { node_bind } for pid=4461 comm="syz-executor.1" saddr=::ffff:0.0.0.0 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 14:04:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 196.288758][ T27] audit: type=1400 audit(1663855490.071:176): avc: denied { read } for pid=4461 comm="syz-executor.1" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 196.995278][ T26] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 197.010337][ T26] Bluetooth: hci5: Injecting HCI hardware error event [ 197.021291][ T3660] Bluetooth: hci5: hardware error 0x00 14:04:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:04:51 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0xfffffffc}, 0x0) syz_clone3(&(0x7f0000000340)={0x40b86000, 0x0, 0x0, 0x0, {0x1}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) recvmmsg(r3, &(0x7f0000001240)=[{{&(0x7f0000000680)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000001740)=""/4091, 0xffb}, {&(0x7f0000000400)=""/23, 0x17}, {&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/66, 0x42}], 0x5, &(0x7f0000000600)=""/95, 0x5f}, 0x57447b6e}, {{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/135, 0x87}, 0x69}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000b00)=""/135, 0x87}, {&(0x7f0000000980)=""/157, 0x9d}], 0x2, &(0x7f00000001c0)=""/7, 0x7}, 0x9}, {{&(0x7f0000000a80)=@tipc, 0x80, &(0x7f0000000e40)}, 0x2}, {{&(0x7f0000000ec0)=@rc={0x1f, @none}, 0x80, 0x0, 0x0, &(0x7f0000000fc0)=""/82, 0x52}, 0x6}, {{&(0x7f0000001040)=@nfc_llcp, 0x80, &(0x7f0000001140)=[{0x0}], 0x1}, 0x100}], 0x6, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000013c0)=ANY=[@ANYBLOB="18010000dbffff0000000f85401d72fce53e656085a0f2d398756dc14cedcb80b5166ac35dbc4982dfbcf673975cd263874fbbbe82929c0a7486b2e3d2ad7294b7e8bbd6ddd48a3709db5a69060037052505f431a13ed5909950700fa6554aaade68844b666769fcb4e8e9f7970348665ec26fb7379b5245f02d43eb523c66007cfcb9af04a2747ae50f68c95329a40aad112d2eb0dbd3c6292ca33af983d6f5cd262b62229c9ee24939d499b70acbb450f0ea153052581a4b4b91d47ad84da6ffa3aff0bc7f070000001c39bb975b28e83b73c6cf971a126764a42081088f8f73c2df904983564b3a20f01389b3b8ffff561c754ba2056ef26eaad304296c1e66a2c30be779a942be0eeb4b0c8bae3336000000c4cd1b070000006b1964bc55d97ecbb5e102f3926677e916c681ce9a27efd4237ddc74f68fbfb78ef262b198dbff3fdf5a9557bcc18dd25c103384da7bd50f427351f65af8b8b57747a1a78fd1d0cea7d6d73d4b9e2af35ca0de7e972b64f532d44e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(0xffffffffffffffff, 0x3ff, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000180)=@get={0x1, &(0x7f0000000d40)=""/208, 0x3}) 14:04:51 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:51 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:52 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:52 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) [ 199.070287][ T3660] Bluetooth: hci5: Opcode 0x c03 failed: -110 14:04:53 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:53 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:53 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:54 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:57 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:58 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:59 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:59 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:59 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:59 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:04:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:04:59 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:04:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:04:59 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:05:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:05:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:05:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:05:02 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:05:02 executing program 1: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) msgsnd(r1, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x1, 0x0) msgsnd(r1, &(0x7f0000002b00)=ANY=[@ANYBLOB="01"], 0xdd, 0x0) msgsnd(r1, &(0x7f0000000100)={0x3}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@private0}}, &(0x7f0000000580)=0xfffffeed) msgsnd(r1, &(0x7f00000001c0)={0x2, "1c422ac1c8f80568ec8c39ba1becfb602182f524f588cc516f7762c6586e97bf9833dfdc6df1ff09a412338fe88fa77e3e47"}, 0x3a, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/90}, 0x62, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000480)=""/204) ptrace$setopts(0x4206, 0x0, 0x0, 0x10000a) wait4(r3, 0x0, 0xe, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000140)={{0x3, r2, 0xee01, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xad2c, 0xfffffffffffffff7, 0x2, 0x7, 0x59cee093, 0x2, 0x800, 0x6, r0, r3}) r4 = msgget$private(0x0, 0x20) msgsnd(r4, &(0x7f0000000380)={0x1, "0a2c7c7804622b1c12a6444f852e2c6f4a70dbb8e75a223e5171f52dccbf442214c3d51ac2058c5e813dc58b1e009332df396cf51428e15ecfa6cc9ff1af31b1144662f4e3794a48243adcaf6a48460db173e890952bf2f9afb3818e23f91f320411ecea0b4db2e8683aa60519ea5de7d617d8fcbaa19011cc71985674e0532f918e0c74371dfe1bd1669f6c8a6eaa409b73d02707f9659189cd66aad7098d57d44fefeadfad3bee5b0f221f3839abbf44124b01561d5c826f3229a467da10bca2aa88ef9dd5ad926015"}, 0xd2, 0x800) syz_clone(0xf0808400, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, &(0x7f0000000240), 0x40000000, &(0x7f00000002c0)) 14:05:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) userfaultfd(0x80001) 14:05:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x111, 0x2, 0x0, 0x0) 14:05:02 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:02 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 208.491931][ T27] audit: type=1400 audit(1663855502.521:177): avc: denied { create } for pid=4708 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 14:05:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x111, 0x2, 0x0, 0x0) 14:05:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 208.634912][ T27] audit: type=1400 audit(1663855502.521:178): avc: denied { getopt } for pid=4708 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 14:05:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x111, 0x2, 0x0, 0x0) 14:05:03 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x111, 0x2, 0x0, 0x0) 14:05:03 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:03 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:07 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0x0) mknodat$null(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 213.213225][ T27] audit: type=1400 audit(1663855507.241:179): avc: denied { mount } for pid=4756 comm="syz-executor.4" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 14:05:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) [ 213.394784][ T27] audit: type=1400 audit(1663855507.301:180): avc: denied { unmount } for pid=3648 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 14:05:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:08 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:08 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) dup2(r1, r0) 14:05:08 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS2(r0, 0x5414, &(0x7f0000000000)) 14:05:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 214.736556][ T27] audit: type=1400 audit(1663855508.761:181): avc: denied { open } for pid=4778 comm="syz-executor.0" path="/dev/ptyq4" dev="devtmpfs" ino=121 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 14:05:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS2(r0, 0x5414, &(0x7f0000000000)) [ 214.930344][ T27] audit: type=1400 audit(1663855508.801:182): avc: denied { ioctl } for pid=4778 comm="syz-executor.0" path="/dev/ptyq4" dev="devtmpfs" ino=121 ioctlcmd=0x5414 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 14:05:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS2(r0, 0x5414, &(0x7f0000000000)) 14:05:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:09 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCGETS2(r0, 0x5414, &(0x7f0000000000)) 14:05:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:09 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x4020940d, &(0x7f0000000080)={0x6}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xc) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000070000000000000000e54095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r4, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 14:05:10 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 14:05:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x3, 0x5, 0x2, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)="5946942a93cd442d0b65270096", &(0x7f0000000700)="5f2fb3fef9826f78bdb26b42560e65ecff2037f99002b21852bdb139c4aade0e9536b30832e2dcc82e6be4841ffad46265f2de5d60f18ec2ee7e50ad4e205aab75965c64ccabc67625356915dde03d7893333cdecd948ac774218d12b3e7a356c8c26decd81530da173066bb179e1585c33c8cc63b4b005925a7e7c58ff40c11e356a441d7e142dbf75d7863a44cafe65beb1ef42df9", 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 14:05:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 216.113239][ T27] audit: type=1400 audit(1663855510.141:183): avc: denied { setopt } for pid=4809 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 14:05:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:10 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) [ 216.266471][ T27] audit: type=1400 audit(1663855510.171:184): avc: denied { bind } for pid=4809 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 216.335965][ T27] audit: type=1400 audit(1663855510.171:185): avc: denied { write } for pid=4809 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 14:05:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 14:05:10 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @generic={0x0, "c9f82881cf2383c34673609a3c75"}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x50, 0x3}}, @in={0x2, 0x0, @empty}, @nl=@proc, 0xf0f4, 0x0, 0x0, 0x0, 0x33d, &(0x7f0000000240)='veth1_to_team\x00', 0x1, 0xa01}) 14:05:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x3, 0x5, 0x2, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)="5946942a93cd442d0b65270096", &(0x7f0000000700)="5f2fb3fef9826f78bdb26b42560e65ecff2037f99002b21852bdb139c4aade0e9536b30832e2dcc82e6be4841ffad46265f2de5d60f18ec2ee7e50ad4e205aab75965c64ccabc67625356915dde03d7893333cdecd948ac774218d12b3e7a356c8c26decd81530da173066bb179e1585c33c8cc63b4b005925a7e7c58ff40c11e356a441d7e142dbf75d7863a44cafe65beb1ef42df9", 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 14:05:10 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:10 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:11 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:11 executing program 0: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:11 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:11 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:11 executing program 4: add_key(&(0x7f0000000100)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:05:11 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0xffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x51) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000005800000326bd70", @ANYRES32=0x0, @ANYBLOB="34bfccd9d534338b1f62300b3c373f7a1a8651552878ed4b4a77a65b08ffb2f0bee893d5a7d520e6e9fd6f03a0a25e010d5cdfd986b83165cf9d7806e8f5bf27fb6db0", @ANYRES32, @ANYBLOB="08000200", @ANYRES32=r3, @ANYBLOB="3500e0a3", @ANYRES32=r3, @ANYBLOB="080001000400000008", @ANYBLOB='\x00\x00\x00'], 0x44}}, 0x4000800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) syz_mount_image$vfat(0x0, &(0x7f00000008c0)='./file0\x00', 0x2, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000900)="5b6c4de77c8efbc568f1ef52885a034941a5a5e71d87fe58705292af0953b22e138f999071bc0f0c0ffb1a30c01ea1e8bfc394e28b2eec774d276296c57b78a443f2713d32ba57894a277a47f7cc96221afe00b40c932a6831a6f204daea30e01248a042931a7367e2c72da61a0d7dd95a261235371c946ea8efa616611af9d8489b83f06c6db45bf09ff3aacee1a3c01f05439b5d99e2b3f51f5432e52ff2e870bcc304f860eced935664a896f898d6fee0e62a7f3f9a27bb", 0xb9, 0x6a6b}, {&(0x7f00000009c0)="8b488c839359c15a7594b39a4e5cbff2fa34ee1f23fe94bf8e28643eab0fa0f911b7a26c4f335f7fd73c13c034ffcc336bdc82b74de2033981a322437d0ca958039e33797e80737f", 0x48, 0x8}], 0x1808a, &(0x7f0000000280)={[{@iocharset={'iocharset', 0x3d, 'none'}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@appraise}, {@obj_type}, {@dont_hash}, {@seclabel}]}, 0x0) 14:05:11 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 14:05:11 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0x40084149, 0xffffffffffffffff) 14:05:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x3, 0x5, 0x2, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)="5946942a93cd442d0b65270096", &(0x7f0000000700)="5f2fb3fef9826f78bdb26b42560e65ecff2037f99002b21852bdb139c4aade0e9536b30832e2dcc82e6be4841ffad46265f2de5d60f18ec2ee7e50ad4e205aab75965c64ccabc67625356915dde03d7893333cdecd948ac774218d12b3e7a356c8c26decd81530da173066bb179e1585c33c8cc63b4b005925a7e7c58ff40c11e356a441d7e142dbf75d7863a44cafe65beb1ef42df9", 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 14:05:11 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x1f000000}], 0xfb93a852dd518c, 0x0) 14:05:11 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 14:05:11 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1d}, @hci_evt_le_cis_established={{}, {0x0, 0xc8, "c71938", "6720e0", "c38cf4", "537cee"}}}}, 0x20) 14:05:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) [ 217.883166][ T3660] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:200' [ 217.893909][ T3660] CPU: 1 PID: 3660 Comm: kworker/u5:4 Not tainted 6.0.0-rc6-syzkaller-00045-gdc164f4fb00a #0 [ 217.904078][ T3660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/16/2022 [ 217.914213][ T3660] Workqueue: hci0 hci_rx_work [ 217.918933][ T3660] Call Trace: [ 217.922210][ T3660] [ 217.925144][ T3660] dump_stack_lvl+0xcd/0x134 [ 217.929730][ T3660] sysfs_warn_dup.cold+0x1c/0x29 [ 217.934665][ T3660] sysfs_create_dir_ns+0x233/0x290 [ 217.939774][ T3660] ? sysfs_create_mount_point+0xb0/0xb0 [ 217.945403][ T3660] ? rwlock_bug.part.0+0x90/0x90 [ 217.950351][ T3660] ? do_raw_spin_unlock+0x171/0x230 [ 217.955573][ T3660] kobject_add_internal+0x2c9/0x8f0 [ 217.960774][ T3660] ? kvasprintf_const+0x51/0x190 [ 217.965714][ T3660] kobject_add+0x150/0x1c0 [ 217.970132][ T3660] ? kset_create_and_add+0x1a0/0x1a0 [ 217.975415][ T3660] ? kfree+0x25b/0x390 [ 217.979478][ T3660] ? kfree+0x25b/0x390 [ 217.983540][ T3660] ? lockdep_hardirqs_on+0x79/0x100 [ 217.988734][ T3660] device_add+0x368/0x1e90 [ 217.993149][ T3660] ? dev_set_name+0xbb/0xf0 [ 217.997649][ T3660] ? device_initialize+0x540/0x540 [ 218.002758][ T3660] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 218.008991][ T3660] ? hci_le_cis_estabilished_evt+0x1ee/0xae0 [ 218.015055][ T3660] ? lock_downgrade+0x6e0/0x6e0 [ 218.019900][ T3660] ? hci_event_packet+0x425/0xfd0 [ 218.024919][ T3660] hci_conn_add_sysfs+0x9b/0x1b0 [ 218.029853][ T3660] hci_le_cis_estabilished_evt+0x57c/0xae0 [ 218.035663][ T3660] ? hci_cc_le_set_random_addr+0x290/0x290 [ 218.041468][ T3660] ? wait_for_completion_io_timeout+0x20/0x20 [ 218.047533][ T3660] hci_le_meta_evt+0x2b8/0x510 [ 218.052295][ T3660] ? hci_cc_le_set_random_addr+0x290/0x290 [ 218.058100][ T3660] hci_event_packet+0x63d/0xfd0 [ 218.062943][ T3660] ? hci_conn_drop+0x2f0/0x2f0 [ 218.067703][ T3660] ? hci_cs_create_conn+0x3a0/0x3a0 [ 218.072918][ T3660] ? kcov_remote_start+0x156/0x7a0 [ 218.078026][ T3660] hci_rx_work+0xae7/0x1230 [ 218.082534][ T3660] process_one_work+0x991/0x1610 [ 218.087468][ T3660] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 218.092833][ T3660] ? rwlock_bug.part.0+0x90/0x90 [ 218.097763][ T3660] ? _raw_spin_lock_irq+0x41/0x50 [ 218.102786][ T3660] worker_thread+0x665/0x1080 [ 218.107462][ T3660] ? process_one_work+0x1610/0x1610 [ 218.112657][ T3660] kthread+0x2e4/0x3a0 [ 218.116725][ T3660] ? kthread_complete_and_exit+0x40/0x40 [ 218.122351][ T3660] ret_from_fork+0x1f/0x30 [ 218.126763][ T3660] 14:05:12 executing program 0: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 14:05:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x3, 0x5, 0x2, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000640)="5946942a93cd442d0b65270096", &(0x7f0000000700)="5f2fb3fef9826f78bdb26b42560e65ecff2037f99002b21852bdb139c4aade0e9536b30832e2dcc82e6be4841ffad46265f2de5d60f18ec2ee7e50ad4e205aab75965c64ccabc67625356915dde03d7893333cdecd948ac774218d12b3e7a356c8c26decd81530da173066bb179e1585c33c8cc63b4b005925a7e7c58ff40c11e356a441d7e142dbf75d7863a44cafe65beb1ef42df9", 0x1000, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='blkio.throttle.io_serviced\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) [ 218.132828][ T3660] kobject_add_internal failed for hci0:200 with -EEXIST, don't try to register things with the same name in the same directory. [ 218.146244][ T3660] Bluetooth: hci0: failed to register connection device 14:05:12 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 218.185011][ T27] audit: type=1400 audit(1663855512.211:186): avc: denied { read } for pid=4875 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 14:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 14:05:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 14:05:12 executing program 5: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 14:05:12 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x1f000000}], 0xfb93a852dd518c, 0x0) 14:05:12 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 14:05:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 14:05:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) [ 218.726261][ T27] audit: type=1400 audit(1663855512.751:187): avc: denied { create } for pid=4901 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 218.821450][ T27] audit: type=1400 audit(1663855512.751:188): avc: denied { bind } for pid=4901 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 14:05:13 executing program 0: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:13 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 14:05:13 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 14:05:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 14:05:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 14:05:13 executing program 0: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:14 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x1f000000}], 0xfb93a852dd518c, 0x0) 14:05:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 14:05:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 14:05:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 14:05:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 14:05:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) r1 = timerfd_create(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000002380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:05:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) 14:05:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:05:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) 14:05:14 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) 14:05:14 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:05:15 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x1f00}, 0x1f000000}], 0xfb93a852dd518c, 0x0) 14:05:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) 14:05:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) 14:05:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:05:15 executing program 1: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x3a, 0x22, 0x0, 0x0) unshare(0x40040000) 14:05:15 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:15 executing program 2: syz_open_dev$video(&(0x7f0000000140), 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @sliced}) 14:05:15 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x60}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 14:05:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) [ 221.693342][ T27] audit: type=1400 audit(1663855515.721:189): avc: denied { read write } for pid=4970 comm="syz-executor.5" name="vbi2" dev="devtmpfs" ino=878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 14:05:15 executing program 2: syz_open_dev$video(&(0x7f0000000140), 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @sliced}) 14:05:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x10, 0x2b, 0x3, 0x0, 0x0, 0x0, 0x0, @in=@multicast2, @in=@multicast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) [ 221.912499][ T27] audit: type=1400 audit(1663855515.751:190): avc: denied { open } for pid=4970 comm="syz-executor.5" path="/dev/vbi2" dev="devtmpfs" ino=878 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 222.015718][ T4997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 222.150997][ T27] audit: type=1400 audit(1663855515.801:191): avc: denied { ioctl } for pid=4989 comm="syz-executor.2" path="/dev/video4" dev="devtmpfs" ino=849 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 222.232345][ T4999] Zero length message leads to an empty skb 14:05:16 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x74, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_IPV6ADDR={0x11, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x11, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:cron_log_t:s0\x00'}]}, 0x74}}, 0x0) 14:05:16 executing program 2: syz_open_dev$video(&(0x7f0000000140), 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @sliced}) 14:05:16 executing program 1: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x3a, 0x22, 0x0, 0x0) unshare(0x40040000) 14:05:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:16 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:16 executing program 2: syz_open_dev$video(&(0x7f0000000140), 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xa, @sliced}) [ 222.625709][ T5003] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:05:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x74, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_IPV6ADDR={0x11, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x11, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:cron_log_t:s0\x00'}]}, 0x74}}, 0x0) 14:05:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x74, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_IPV6ADDR={0x11, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x11, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:cron_log_t:s0\x00'}]}, 0x74}}, 0x0) [ 223.058774][ T5026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:05:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x74, r2, 0x1, 0x0, 0x0, {0x3}, [@NLBL_UNLABEL_A_IPV6ADDR={0x11, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IPV6MASK={0x11, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_team\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:cron_log_t:s0\x00'}]}, 0x74}}, 0x0) [ 223.246705][ T5028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:05:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:17 executing program 1: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x3a, 0x22, 0x0, 0x0) unshare(0x40040000) [ 223.641023][ T5041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.784349][ T5037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.883311][ T5043] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:05:18 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:18 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 224.377806][ T5060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 224.528361][ T5061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:18 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x40, 0x2c, 0xf0f, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff3}}, [@filter_kind_options=@f_flow={{0x9}, {0x10, 0x2, [@TCA_FLOW_EMATCHES={0xc, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:05:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 224.948950][ T5071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 14:05:19 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:19 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:19 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:19 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x8000000000001, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r4 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r7 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r7, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:21 executing program 1: socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x3a, 0x22, 0x0, 0x0) unshare(0x40040000) 14:05:21 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:21 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:21 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) 14:05:21 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:21 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0xd576493c82da6270}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x1a16000000000000, 0x0, 0x200000000000000) 14:05:21 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) 14:05:22 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) 14:05:22 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @local}, 0x8) 14:05:22 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:22 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) [ 228.477847][ T27] audit: type=1400 audit(1663855522.501:192): avc: denied { setopt } for pid=5124 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 228.603507][ T5129] Process accounting resumed 14:05:22 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = socket$tipc(0x1e, 0x2, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000400)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000500)=""/193, 0xc1}, {0x0}, {0x0}], 0x3, &(0x7f0000000940)=""/106, 0x6a}, 0x0, 0x0, 0x1, {0x3}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 14:05:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:22 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) 14:05:22 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0xd576493c82da6270}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x1a16000000000000, 0x0, 0x200000000000000) 14:05:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:22 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) [ 228.824807][ T5137] Process accounting resumed 14:05:22 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) 14:05:22 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 228.906930][ T5142] Process accounting resumed 14:05:23 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) 14:05:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 229.105206][ T5155] Process accounting resumed 14:05:23 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xff}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xf}]}}]}, 0xb0}}, 0x0) [ 229.142197][ T5157] Process accounting resumed 14:05:23 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) 14:05:23 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) acct(&(0x7f0000000100)='./bus\x00') ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10) acct(0x0) 14:05:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 229.366544][ T5174] Process accounting resumed [ 229.387727][ T5175] Process accounting resumed 14:05:23 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0xd576493c82da6270}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x1a16000000000000, 0x0, 0x200000000000000) 14:05:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xff}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xf}]}}]}, 0xb0}}, 0x0) 14:05:23 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:23 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f3, 0x4) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b410519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:05:23 executing program 1: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xff}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xf}]}}]}, 0xb0}}, 0x0) 14:05:23 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 14:05:23 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000000c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000100)="eb3c906d8f6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="57595a4b414c4c45522020165ac19f69b8f2b2b1ea135eed1df1d1001cc2de85", 0x20, 0x601}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 14:05:23 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0xb0, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x8, 0x2, 0x0, 0x1, [{0x4}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0xff}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xf}]}}]}, 0xb0}}, 0x0) [ 229.789780][ T5212] loop2: detected capacity change from 0 to 8191 14:05:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) [ 230.093085][ T27] audit: type=1400 audit(1663855524.121:193): avc: denied { mount } for pid=5211 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 14:05:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.1GB.limit_in_bytes\x00', 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0xd576493c82da6270}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x1a16000000000000, 0x0, 0x200000000000000) 14:05:24 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f3, 0x4) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b410519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:05:24 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000000c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000100)="eb3c906d8f6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="57595a4b414c4c45522020165ac19f69b8f2b2b1ea135eed1df1d1001cc2de85", 0x20, 0x601}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 14:05:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) [ 230.304586][ T27] audit: type=1400 audit(1663855524.331:194): avc: denied { unmount } for pid=3644 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 14:05:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) [ 230.477933][ T5240] loop2: detected capacity change from 0 to 8191 14:05:25 executing program 1: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000200)=""/25, &(0x7f0000000240)=0x19) 14:05:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:25 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000000c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000100)="eb3c906d8f6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="57595a4b414c4c45522020165ac19f69b8f2b2b1ea135eed1df1d1001cc2de85", 0x20, 0x601}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 14:05:25 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f3, 0x4) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b410519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:05:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) [ 231.351001][ T5269] loop2: detected capacity change from 0 to 8191 14:05:25 executing program 3: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:25 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000380), &(0x7f00000000c0)='./file1\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000100)="eb3c906d8f6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="57595a4b414c4c45522020165ac19f69b8f2b2b1ea135eed1df1d1001cc2de85", 0x20, 0x601}, {0x0, 0x0, 0x7fffffffffffffff}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'cp1251'}}]}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 231.875242][ T5288] loop2: detected capacity change from 0 to 8191 14:05:25 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000440)=0x2f3, 0x4) socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x1000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b410519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 14:05:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:26 executing program 2: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:26 executing program 1: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:27 executing program 3: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:29 executing program 2: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:30 executing program 1: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f00000a7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) 14:05:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:36 executing program 3: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:36 executing program 2: syz_open_dev$mouse(0x0, 0x6, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000240)=@usbdevfs_driver={0x8001, 0x0, 0x0}) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x8, 0xb27f) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x100010, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:05:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:41 executing program 3: clock_nanosleep(0x8, 0x1000000, &(0x7f0000000000), 0x0) 14:05:41 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 14:05:41 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), 0x0) 14:05:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:43 executing program 3: clock_nanosleep(0x8, 0x1000000, &(0x7f0000000000), 0x0) 14:05:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:43 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 14:05:43 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) 14:05:43 executing program 3: clock_nanosleep(0x8, 0x1000000, &(0x7f0000000000), 0x0) 14:05:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() timer_create(0x0, 0x0, &(0x7f0000000300)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_merged\x00', 0x275a, 0x0) rt_sigqueueinfo(0x0, 0x32, 0x0) r4 = creat(&(0x7f0000000480)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x81, 0x2000402) fallocate(r3, 0x0, 0x0, 0x110001) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000180)=@ax25={{0x3, @rose}, [@remote, @rose, @rose, @netrom, @bcast, @null, @netrom, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000300)=""/227, 0xe3}}], 0x1, 0x14000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r4}) 14:05:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000008}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1}}], 0x2, 0x0, 0x0) [ 250.767895][ C0] hrtimer: interrupt took 190163 ns [ 250.785800][ T27] audit: type=1400 audit(1663855544.811:195): avc: denied { name_bind } for pid=5436 comm="syz-executor.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 250.858635][ T27] audit: type=1400 audit(1663855544.841:196): avc: denied { node_bind } for pid=5436 comm="syz-executor.5" saddr=255.255.255.255 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 14:05:46 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 14:05:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "28f23a", 0x28, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @remote}, {[@hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x90, [0x0]}}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) 14:05:46 executing program 3: clock_nanosleep(0x8, 0x1000000, &(0x7f0000000000), 0x0) 14:05:46 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) [ 252.216988][ T5448] syz-executor.1 sent an empty control message without MSG_MORE. [ 252.249767][ T27] audit: type=1400 audit(1663855546.221:197): avc: denied { setopt } for pid=5447 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 14:05:46 executing program 2: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, 0x4}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0xfc00) 14:05:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000008}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1}}], 0x2, 0x0, 0x0) 14:05:46 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) [ 252.451439][ T27] audit: type=1400 audit(1663855546.241:198): avc: denied { accept } for pid=5447 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 14:05:46 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x8, &(0x7f0000000580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 14:05:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "28f23a", 0x28, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @remote}, {[@hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x90, [0x0]}}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 252.491291][ T27] audit: type=1400 audit(1663855546.241:199): avc: denied { write } for pid=5447 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 252.513382][ T27] audit: type=1400 audit(1663855546.351:200): avc: denied { read } for pid=5447 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 14:05:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000008}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1}}], 0x2, 0x0, 0x0) 14:05:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 14:05:46 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "28f23a", 0x28, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @remote}, {[@hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x90, [0x0]}}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 252.890282][ T3691] usb 5-1: new high-speed USB device number 2 using dummy_hcd 14:05:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000580)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000008}}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/78, 0x4e}], 0x1}}], 0x2, 0x0, 0x0) 14:05:47 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "28f23a", 0x28, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @remote}, {[@hopopts={0x0, 0x3, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x90, [0x0]}}, @calipso={0x7, 0x8}]}]}}}}}, 0x0) [ 253.372311][ T3691] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 253.427705][ T3691] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 14:05:47 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4103fe) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000001780)='./file0\x00', 0x0) [ 253.527920][ T3691] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 253.770543][ T3691] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 253.788955][ T3691] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.824773][ T3691] usb 5-1: Product: syz [ 253.842582][ T27] audit: type=1400 audit(1663855547.871:201): avc: denied { mount } for pid=5485 comm="syz-executor.1" name="/" dev="hugetlbfs" ino=38239 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 253.870271][ T3691] usb 5-1: Manufacturer: syz 14:05:47 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) 14:05:47 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:05:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 14:05:47 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) [ 253.891925][ T3691] usb 5-1: SerialNumber: syz [ 253.937835][ T27] audit: type=1804 audit(1663855547.901:202): pid=5486 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1715203392/syzkaller.jpjFOS/73/file0/file0" dev="hugetlbfs" ino=38242 res=1 errno=0 [ 254.067391][ T27] audit: type=1804 audit(1663855548.031:203): pid=5491 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1715203392/syzkaller.jpjFOS/73/file0/file0" dev="hugetlbfs" ino=38242 res=1 errno=0 [ 254.097765][ T27] audit: type=1800 audit(1663855548.041:204): pid=5486 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="hugetlbfs" ino=38242 res=0 errno=0 [ 254.271291][ T3691] usb 5-1: 0:2 : does not exist [ 254.518066][ T3691] usb 5-1: USB disconnect, device number 2 14:05:48 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4103fe) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000001780)='./file0\x00', 0x0) 14:05:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 14:05:48 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x8, &(0x7f0000000580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 14:05:49 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:05:49 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4103fe) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000001780)='./file0\x00', 0x0) 14:05:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) [ 255.290558][ T3691] usb 5-1: new high-speed USB device number 3 using dummy_hcd 14:05:49 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) 14:05:49 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000000e40)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r1, @ANYBLOB="000000000000000000000c0000001c00018008000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000003802459634f95cd80c2e25ce8c7603b0045df9194a59a66b9b024504000000b224853f78dff8bbb78938599af67eaf8148511566b30600000000000000ebf0cd3f2fc203e190c0bf2f0ab5fdb1b5d1708271a315a0cab2081c872121a3472829779966bcc836ab", @ANYBLOB="340003802f0005008cae8ea8ac35a56b637583b111f259d03db282303681228dcf0adbbfcdb93861302dbe4a6dc13bf86b62c900540001800800030002000000140002006d6163766c616e300000000000000000080003000000000008000300000000000800030000000000140002006c6f3c78333c000000000000", @ANYRES16=r5, @ANYBLOB="40add9e3ea85b5b9f34f31d791f3876d947c6ee4e0fc3474cc8919f0a3992922547eec60ad47fadcf33aa678ef037eddab6f6aeffdb08ed696fbc0267182fb9ac5d71134947a4d0b1584f830e42e6282347c3ee186e87a46d18e5c201b74b7ca20d515c69c17db815d5ac96150b7bf9710fda7d7cec1a7aa3f284a7f79c82a413b986b34dd03fd2b20779de46f79c38cf154a64943a5cbdc02a985895426d2d62db263e84d82b8401f21e3a8bfee2984e4d0117aac18d297a49a5214d15436dc78eb01d62c97", @ANYBLOB="140002006c6f000000000000", @ANYRES32=0x0, @ANYBLOB="080003000200000044000380400003801c000180050002000000000008000100000000000800010007000000200001800800010000040000040003000400030004000300080001000404000100040001000400040004000500600003805800038020000180070002002d2e000008000100000000000400030007000200217d00000c00018008000100000000001000018005000200000000000400030004000180140001800400030005000200000000000400030004000100"/200, @ANYRESHEX=r2], 0x1f8}}, 0x24004084) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579f707c99d072ac45ef50901481e9cdd66349759da2f2b76834b5e9f7a7318efe03c27802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7026c9098f3bd009179c280625da922bd1c4aff91feeacf53363e000000000000000860d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYRESHEX=r2, @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e1979013de78e57e14dcb798098fc29cb1d59a05ab868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa583fb36d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12933b16df67ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28030099f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5aa15f", @ANYRES64], 0x100000530) [ 255.476277][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.483045][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 14:05:49 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4103fe) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000001780)='./file0\x00', 0x0) [ 255.791168][ T3691] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 255.882661][ T3691] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 14:05:50 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 255.976802][ T3691] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 256.178099][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 256.178115][ T27] audit: type=1804 audit(1663855550.201:212): pid=5532 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1715203392/syzkaller.jpjFOS/76/file0/file0" dev="hugetlbfs" ino=38381 res=1 errno=0 [ 256.300781][ T3691] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.334867][ T3691] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.394498][ T3691] usb 5-1: Product: syz 14:05:50 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 256.448333][ T3691] usb 5-1: Manufacturer: syz 14:05:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) [ 256.500269][ T27] audit: type=1804 audit(1663855550.291:213): pid=5535 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1715203392/syzkaller.jpjFOS/76/file0/file0" dev="hugetlbfs" ino=38381 res=1 errno=0 [ 256.580155][ T3691] usb 5-1: SerialNumber: syz [ 256.741390][ T27] audit: type=1800 audit(1663855550.291:214): pid=5532 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="hugetlbfs" ino=38381 res=0 errno=0 [ 256.950446][ T3691] usb 5-1: 0:2 : does not exist [ 257.005056][ T3691] usb 5-1: USB disconnect, device number 3 [ 257.103434][ T4158] udevd[4158]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:05:51 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x8, &(0x7f0000000580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 14:05:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000002280)=""/4070, &(0x7f0000000040)=0xfe6) syz_clone(0x0, 0x0, 0x50, 0x0, 0x0, 0x0) 14:05:51 executing program 3: socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet_smc(0x2b, 0x1, 0x0) 14:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 14:05:51 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:05:51 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 257.512146][ T27] audit: type=1400 audit(1663855551.541:215): avc: denied { bind } for pid=5544 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:05:51 executing program 3: syz_open_dev$usbfs(&(0x7f0000000140), 0x20b, 0x200001) [ 257.570524][ T27] audit: type=1400 audit(1663855551.561:216): avc: denied { name_bind } for pid=5544 comm="syz-executor.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 257.602217][ T27] audit: type=1400 audit(1663855551.561:217): avc: denied { node_bind } for pid=5544 comm="syz-executor.5" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 14:05:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x4, 0x0, [{0x0, 0x5a, &(0x7f0000000bc0)=""/90}, {0x0, 0x87, &(0x7f0000000440)=""/135}, {0x0, 0xfffffffffffffec1, &(0x7f0000000500)=""/65}, {0x0, 0xc2, &(0x7f0000000580)=""/194}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 257.710136][ T27] audit: type=1400 audit(1663855551.561:218): avc: denied { create } for pid=5548 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 257.768294][ T27] audit: type=1400 audit(1663855551.561:219): avc: denied { connect } for pid=5544 comm="syz-executor.5" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) [ 257.826707][ T27] audit: type=1400 audit(1663855551.561:220): avc: denied { name_connect } for pid=5544 comm="syz-executor.5" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 257.852894][ T3691] usb 5-1: new high-speed USB device number 4 using dummy_hcd 14:05:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000002280)=""/4070, &(0x7f0000000040)=0xfe6) syz_clone(0x0, 0x0, 0x50, 0x0, 0x0, 0x0) 14:05:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x4, 0x0, [{0x0, 0x5a, &(0x7f0000000bc0)=""/90}, {0x0, 0x87, &(0x7f0000000440)=""/135}, {0x0, 0xfffffffffffffec1, &(0x7f0000000500)=""/65}, {0x0, 0xc2, &(0x7f0000000580)=""/194}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 257.974047][ T27] audit: type=1400 audit(1663855551.631:221): avc: denied { getopt } for pid=5544 comm="syz-executor.5" laddr=::1 lport=20000 faddr=::1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 14:05:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x4, 0x0, [{0x0, 0x5a, &(0x7f0000000bc0)=""/90}, {0x0, 0x87, &(0x7f0000000440)=""/135}, {0x0, 0xfffffffffffffec1, &(0x7f0000000500)=""/65}, {0x0, 0xc2, &(0x7f0000000580)=""/194}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 258.366631][ T3691] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 258.380741][ T3691] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 258.415851][ T3691] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 258.640279][ T3691] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.649873][ T3691] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.658429][ T3691] usb 5-1: Product: syz [ 258.663242][ T3691] usb 5-1: Manufacturer: syz [ 258.668142][ T3691] usb 5-1: SerialNumber: syz [ 259.000390][ T3691] usb 5-1: 0:2 : does not exist [ 259.028299][ T3691] usb 5-1: USB disconnect, device number 4 14:05:53 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0xa0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:05:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000800)={0x4, 0x0, [{0x0, 0x5a, &(0x7f0000000bc0)=""/90}, {0x0, 0x87, &(0x7f0000000440)=""/135}, {0x0, 0xfffffffffffffec1, &(0x7f0000000500)=""/65}, {0x0, 0xc2, &(0x7f0000000580)=""/194}]}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 14:05:53 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:05:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:05:53 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x8, &(0x7f0000000580)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 14:05:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000002280)=""/4070, &(0x7f0000000040)=0xfe6) syz_clone(0x0, 0x0, 0x50, 0x0, 0x0, 0x0) [ 259.530563][ T5595] xt_l2tp: invalid flags combination: c [ 259.758804][ T5601] overlayfs: failed to resolve './file0': -2 [ 259.840406][ T3691] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 260.358031][ T3691] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping 14:05:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0xa0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 14:05:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:05:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 260.402725][ T3691] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 260.505583][ T3691] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 260.568293][ T5607] xt_l2tp: invalid flags combination: c 14:05:54 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0xa0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 261.946329][ T3691] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 262.019077][ T5614] overlayfs: failed to resolve './file0': -2 [ 262.162755][ T5617] overlayfs: failed to resolve './file0': -2 [ 262.178493][ T3691] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.277307][ T3691] usb 5-1: Product: syz [ 262.302256][ T5620] xt_l2tp: invalid flags combination: c [ 262.318635][ T3691] usb 5-1: Manufacturer: syz [ 262.393649][ T3691] usb 5-1: SerialNumber: syz 14:05:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:05:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:05:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:05:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0xb000000, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0xa0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 262.600448][ T3691] usb 5-1: 0:2 : does not exist [ 262.672372][ T22] Bluetooth: hci3: command 0x0406 tx timeout [ 263.927885][ T22] Bluetooth: hci0: command 0x0406 tx timeout [ 263.934060][ T22] Bluetooth: hci2: command 0x0406 tx timeout [ 263.935897][ T3691] usb 5-1: USB disconnect, device number 5 [ 263.940255][ T22] Bluetooth: hci1: command 0x0406 tx timeout [ 263.951591][ T5628] xt_l2tp: invalid flags combination: c [ 263.980717][ T5633] overlayfs: failed to resolve './file0': -2 [ 264.077851][ T5635] overlayfs: failed to resolve './file0': -2 14:05:59 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x10, &(0x7f0000002280)=""/4070, &(0x7f0000000040)=0xfe6) syz_clone(0x0, 0x0, 0x50, 0x0, 0x0, 0x0) [ 265.480128][ T5641] overlayfs: failed to resolve './file0': -2 14:06:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 266.085673][ T4158] udevd[4158]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 14:06:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 268.040656][ T5652] overlayfs: failed to resolve './file0': -2 [ 268.062959][ T3691] Bluetooth: hci4: command 0x0406 tx timeout [ 268.077298][ T5653] overlayfs: failed to resolve './file0': -2 14:06:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 269.462975][ T5661] overlayfs: failed to resolve './file0': -2 [ 270.865218][ T5672] overlayfs: failed to resolve './file0': -2 [ 271.308131][ T5676] overlayfs: failed to resolve './file0': -2 14:06:05 executing program 3: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 271.627146][ T5662] overlayfs: failed to resolve './file0': -2 [ 271.711552][ T5682] overlayfs: failed to resolve './file0': -2 14:06:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 272.510812][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 272.510826][ T27] audit: type=1400 audit(1663855566.541:223): avc: denied { connect } for pid=5683 comm="syz-executor.3" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 272.702565][ T5690] overlayfs: failed to resolve './file0': -2 14:06:07 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "2e7a22c8d8a1da0c4afb3b506c96408913920ae03d4c6bd965781262a59bc677ff245f1dfb744f071df30bc5166bf2038798830dd8a047ff5a34e77f087abb248ec595f07ca2ca230dfb7e58ad0818c6757f95b154680b1af7a989026185369d47b202308dd9ef9d1135556333d1ab0d2b5840100cefc560322e3fae3a136c241880714b8b232733ab39ea1f6742ad7b46d44079b4c7afe932a8d8252e4fdc0f3f746e3e0e06e972f9eb5ffee52f07a9bb538d0b53109f2b144462c0e260d8ded97d85a07fb922cd5ee724acdb5ded2091b6f7d0b4e6346b97b6396c8964498621a9f039c07068e651045c3a8eda2738de9519c177232589287e2095d6577323"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) [ 275.980569][ T5699] overlayfs: failed to resolve './file0': -2 [ 276.173934][ T27] audit: type=1400 audit(1663855570.201:224): avc: denied { map } for pid=5696 comm="syz-executor.5" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.403674][ T5711] overlayfs: failed to resolve './file0': -2 [ 277.085625][ T27] audit: type=1400 audit(1663855570.201:225): avc: denied { execute } for pid=5696 comm="syz-executor.5" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 14:06:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:11 executing program 3: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:11 executing program 1: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fcntl$getown(r2, 0x9) syz_clone3(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) pipe2$watch_queue(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) mount$fuse(0x0, &(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000000000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="2c67726f75705f69643d70533b4e065b613b914e5898eb3bfba3bf2b888ddbb96ced49b89f0b620499e007fa3136731045335d05bf2f3310025884d5bdd8ea601b035dbbbe3c63d0833168acf7671d31b3bd2527e541", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_clone3(&(0x7f0000000400)={0x821a00, &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000001c0), {0x27}, &(0x7f0000000280)=""/123, 0x7b, &(0x7f0000000300)=""/130, &(0x7f00000003c0)=[r3, 0x0, r0, 0x0], 0x4, {r4}}, 0x58) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="776f726b6469723d2e2f66696c65312c6c6f7765726469723d2e2f66696c65302c75707065726469723d2e2f6275732c78696e6f3d6f6e2c00f06b16d7e1773e10f7e823ac597c7134a58d8240b5bb827c334c5f10832046e936e5eccf9d0a7f"]) 14:06:11 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 277.876161][ T5728] overlayfs: failed to resolve './file0': -2 14:06:12 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 278.967195][ T5740] overlayfs: failed to resolve './file0': -2 14:06:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:13 executing program 3: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:13 executing program 1: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:13 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) [ 279.628632][ T5742] debugfs: File 'dropped' in directory 'loop0' already present! [ 279.650202][ T5742] debugfs: File 'msg' in directory 'loop0' already present! [ 279.719206][ T5742] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:13 executing program 1: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) [ 279.941827][ T5752] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:14 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:14 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:14 executing program 3: mount$fuseblk(&(0x7f0000000140), &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x808000, &(0x7f0000000300)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@dont_appraise}, {@appraise_type}]}}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @tid=0xffffffffffffffff}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x7a05, 0x1700) memfd_create(&(0x7f0000000540)='suS\x06\x00\x00\x00\x88\\\x05\xf2}\be\xfc\xad\xc9\x9c\x97\xfb\xbdFZp\xbd\x00\xa2]\xec\xf0\xd0ud&\xc0*qm<\xc8\t\x00\x00\x00\x00\x00\x00\x00\x00;\xa3G\xab`\xb3\xdaD\x00\x00\x00NGD\xa9l0\x88\x98\x18\xf7\xda\fe\xb3\x80\x8d\xb3\x19\x83\xeb(\x0ev|\x8c.\xa6\x93z\x18\x94 \x06\xfe\a\xcf&\xd4`\xdf\xed\xb2~\xa1@h\xe8\'\xa8\x03\x01\v\x86t\xac\r\xd7k\xbdRA\xc0\b\xaab`\xff,\xeb\x14\t~\xc2\xfb\xad\x1fDX\xa9(|\x9c\xed\vI4\x9e\x82\x99!\x93F\x88\xa1\x82\x8f}v\x16\xc29_\xf5J\xa7\b\x00*W\xacGX=\xce\xe9\x12\xa1JR\xc5\x00\x00\xccD\xe1\xc3-\xaa\xe5\t\x90\x12\xa5K2F4%\x85\xf7c\xc0m\x89^\"\x7f,\x9a\x98\x00\xa8\x8b%\xa6.b\xca\x83\x87U\x89\x05^\xc3L\xad\xb5\xe1\x01\xc2\x97\xe7\x94G\x17qG\xcb6E\x81\xae\xd6\x04#O\xa0\xdf\xc2\xb9\xfd#\x82\xd7~Z\x19\xe3\x90\xbe\xe0\x8f~gJ/\x8fr', 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76", 0x40) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 14:06:14 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) [ 280.366866][ T5770] debugfs: File 'trace0' in directory 'loop0' already present! [ 280.492433][ T5774] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:14 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:14 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) [ 280.771618][ T5798] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) [ 280.908302][ T5800] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:15 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:15 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "2e7a22c8d8a1da0c4afb3b506c96408913920ae03d4c6bd965781262a59bc677ff245f1dfb744f071df30bc5166bf2038798830dd8a047ff5a34e77f087abb248ec595f07ca2ca230dfb7e58ad0818c6757f95b154680b1af7a989026185369d47b202308dd9ef9d1135556333d1ab0d2b5840100cefc560322e3fae3a136c241880714b8b232733ab39ea1f6742ad7b46d44079b4c7afe932a8d8252e4fdc0f3f746e3e0e06e972f9eb5ffee52f07a9bb538d0b53109f2b144462c0e260d8ded97d85a07fb922cd5ee724acdb5ded2091b6f7d0b4e6346b97b6396c8964498621a9f039c07068e651045c3a8eda2738de9519c177232589287e2095d6577323"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:15 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "2e7a22c8d8a1da0c4afb3b506c96408913920ae03d4c6bd965781262a59bc677ff245f1dfb744f071df30bc5166bf2038798830dd8a047ff5a34e77f087abb248ec595f07ca2ca230dfb7e58ad0818c6757f95b154680b1af7a989026185369d47b202308dd9ef9d1135556333d1ab0d2b5840100cefc560322e3fae3a136c241880714b8b232733ab39ea1f6742ad7b46d44079b4c7afe932a8d8252e4fdc0f3f746e3e0e06e972f9eb5ffee52f07a9bb538d0b53109f2b144462c0e260d8ded97d85a07fb922cd5ee724acdb5ded2091b6f7d0b4e6346b97b6396c8964498621a9f039c07068e651045c3a8eda2738de9519c177232589287e2095d6577323"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 281.305554][ T5820] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:15 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 281.386839][ T5826] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:15 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 281.493988][ T5823] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:15 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "2e7a22c8d8a1da0c4afb3b506c96408913920ae03d4c6bd965781262a59bc677ff245f1dfb744f071df30bc5166bf2038798830dd8a047ff5a34e77f087abb248ec595f07ca2ca230dfb7e58ad0818c6757f95b154680b1af7a989026185369d47b202308dd9ef9d1135556333d1ab0d2b5840100cefc560322e3fae3a136c241880714b8b232733ab39ea1f6742ad7b46d44079b4c7afe932a8d8252e4fdc0f3f746e3e0e06e972f9eb5ffee52f07a9bb538d0b53109f2b144462c0e260d8ded97d85a07fb922cd5ee724acdb5ded2091b6f7d0b4e6346b97b6396c8964498621a9f039c07068e651045c3a8eda2738de9519c177232589287e2095d6577323"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:15 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:15 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)=ANY=[@ANYRES32=r0], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc048aeca, &(0x7f0000003680)={{0x0, 0x0, 0x80}}) 14:06:15 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 281.674881][ T5837] debugfs: File 'trace0' in directory 'loop0' already present! [ 281.820978][ T5839] debugfs: File 'trace0' in directory 'loop0' already present! [ 281.883704][ T5848] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:15 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:16 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) [ 281.938805][ T5847] debugfs: File 'trace0' in directory 'loop0' already present! [ 281.983109][ T5857] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "2e7a22c8d8a1da0c4afb3b506c96408913920ae03d4c6bd965781262a59bc677ff245f1dfb744f071df30bc5166bf2038798830dd8a047ff5a34e77f087abb248ec595f07ca2ca230dfb7e58ad0818c6757f95b154680b1af7a989026185369d47b202308dd9ef9d1135556333d1ab0d2b5840100cefc560322e3fae3a136c241880714b8b232733ab39ea1f6742ad7b46d44079b4c7afe932a8d8252e4fdc0f3f746e3e0e06e972f9eb5ffee52f07a9bb538d0b53109f2b144462c0e260d8ded97d85a07fb922cd5ee724acdb5ded2091b6f7d0b4e6346b97b6396c8964498621a9f039c07068e651045c3a8eda2738de9519c177232589287e2095d6577323"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:16 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:06:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) [ 282.172471][ T5870] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 282.317625][ T5871] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 282.379468][ T5874] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) [ 282.454563][ T5880] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 2: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:16 executing program 4: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r0 = memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x5) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) pwrite64(r2, 0x0, 0x0, 0x20000000001) r3 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000480)={0x7, "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"}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000005, 0x1010, r3, 0xc7c61000) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)=0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, 0x18, 0x8}) dup(r4) lseek(r0, 0xffffffffffffeffc, 0x4) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040), 0x800, 0x111000) 14:06:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:06:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:06:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) 14:06:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 14:06:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) [ 282.744501][ T5903] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:16 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) 14:06:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 282.941459][ T5905] debugfs: File 'trace0' in directory 'loop0' already present! 14:06:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) 14:06:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xfff}, 0xc) 14:06:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) 14:06:17 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) flock(r0, 0x1) 14:06:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x6]}, 0x6) 14:06:17 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000), 0x248800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xf002}) 14:06:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xfff}, 0xc) 14:06:17 executing program 3: syz_clone(0x25809000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 283.843584][ T27] audit: type=1400 audit(1663855577.871:226): avc: denied { create } for pid=5940 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 283.878712][ T5943] mip6: mip6_destopt_init_state: spi is not 0: 50331648 [ 283.949432][ T27] audit: type=1400 audit(1663855577.901:227): avc: denied { write } for pid=5940 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 284.027287][ T27] audit: type=1400 audit(1663855577.901:228): avc: denied { nlmsg_write } for pid=5940 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 14:06:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x6]}, 0x6) 14:06:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) 14:06:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xfff}, 0xc) 14:06:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:06:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0xfff}, 0xc) [ 284.171774][ T5960] mip6: mip6_destopt_init_state: spi is not 0: 50331648 14:06:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x6]}, 0x6) 14:06:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) 14:06:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) [ 284.742330][ T5974] mip6: mip6_destopt_init_state: spi is not 0: 50331648 14:06:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x6]}, 0x6) 14:06:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in6=@private1}]}, 0x104}}, 0x0) [ 285.276333][ T5983] mip6: mip6_destopt_init_state: spi is not 0: 50331648 [ 286.839787][ T5984] sched: RT throttling activated 14:06:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:06:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:06:38 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x2}, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000001340)) 14:06:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) 14:06:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='./bus\x00') 14:06:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001500)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @broadcast}, 0x10) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 14:06:39 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x2}, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000001340)) [ 304.970637][ T27] audit: type=1400 audit(1663855599.001:229): avc: denied { create } for pid=6077 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 14:06:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='./bus\x00') [ 305.035427][ T6079] device batadv0 entered promiscuous mode [ 305.040967][ T27] audit: type=1400 audit(1663855599.061:230): avc: denied { mount } for pid=6075 comm="syz-executor.0" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 14:06:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x2}, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000001340)) 14:06:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) [ 308.131762][ T6077] device batadv0 left promiscuous mode 14:06:42 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='./bus\x00') 14:06:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000004a40)=0x2) close(0xffffffffffffffff) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file1\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000000d67) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x6, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000007000000000000000000009500000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4804000088880e7c629a4eee1dd82f9fb878", @ANYRES16=r5, @ANYRESOCT, @ANYRESDEC=r6, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001"], 0x448}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) [ 308.250422][ T27] audit: type=1400 audit(1663855599.101:231): avc: denied { unmount } for pid=3645 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 14:06:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001500)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @broadcast}, 0x10) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 14:06:42 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0x2}, 0x8) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000001340)) 14:06:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xf}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 308.358281][ T27] audit: type=1400 audit(1663855600.981:232): avc: denied { write } for pid=6077 comm="syz-executor.2" path="socket:[39404]" dev="sockfs" ino=39404 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 14:06:43 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='./bus\x00') [ 308.970459][ T6114] device batadv0 entered promiscuous mode [ 309.133758][ T6107] device batadv0 left promiscuous mode 14:06:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000130095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='contention_begin\x00', r0}, 0x10) r1 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) [ 309.238656][ T27] audit: type=1400 audit(1663855600.981:233): avc: denied { nlmsg_read } for pid=6077 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 14:06:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001500)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @broadcast}, 0x10) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 14:06:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000130095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='contention_begin\x00', r0}, 0x10) r1 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) 14:06:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 309.565861][ T6135] device batadv0 entered promiscuous mode 14:06:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 309.614531][ T6132] device batadv0 left promiscuous mode 14:06:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001500)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @broadcast}, 0x10) write(r0, &(0x7f0000000100)="270000001400ff07030e000012030ae311000100f5fe0012fe400000078a151f75080039000500", 0x27) 14:06:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000130095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='contention_begin\x00', r0}, 0x10) r1 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) [ 309.781261][ T6143] device batadv0 entered promiscuous mode [ 309.824879][ T6142] device batadv0 left promiscuous mode 14:06:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000130095"], &(0x7f0000000140)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='contention_begin\x00', r0}, 0x10) r1 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) dup2(r2, r1) 14:06:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:06:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:06:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:06:44 executing program 2: prlimit64(0x0, 0xb, &(0x7f00000003c0), 0x0) timer_create(0x0, 0x0, 0x0) 14:06:44 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:06:44 executing program 2: prlimit64(0x0, 0xb, &(0x7f00000003c0), 0x0) timer_create(0x0, 0x0, 0x0) 14:06:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:06:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:06:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:06:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:44 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:06:44 executing program 2: prlimit64(0x0, 0xb, &(0x7f00000003c0), 0x0) timer_create(0x0, 0x0, 0x0) 14:06:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:06:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f00000000c0)={0x1}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) 14:06:44 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) 14:06:44 executing program 2: prlimit64(0x0, 0xb, &(0x7f00000003c0), 0x0) timer_create(0x0, 0x0, 0x0) 14:06:44 executing program 1: r0 = fsopen(&(0x7f0000000000)='btrfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 14:06:44 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 14:06:44 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x1, 0xb90, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0xf8, 0x0, 0x0, 0x0, "28aaa8a61568a422c2b8a3cd6fb9e5a4d4cfbeeb22c69ef1e2f927e5c0d12c977b18b14ebd0d4839717645d42ee840758ae29559f58f9443cf3a4d02d0122034"}}, 0x80}}, 0x0) 14:06:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a20033000203000a0000000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) [ 310.894119][ T27] audit: type=1400 audit(1663855604.921:234): avc: denied { create } for pid=6183 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 14:06:44 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f00000012c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 310.976320][ T27] audit: type=1400 audit(1663855604.941:235): avc: denied { connect } for pid=6183 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 311.057744][ T27] audit: type=1400 audit(1663855604.951:236): avc: denied { ioctl } for pid=6183 comm="syz-executor.3" path="socket:[39522]" dev="sockfs" ino=39522 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 311.090534][ T22] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 311.098298][ T27] audit: type=1400 audit(1663855604.951:237): avc: denied { write } for pid=6183 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 311.360286][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 311.510356][ T22] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 311.527274][ T22] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 311.545681][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 14:06:45 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000880), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x26, 0x8, [0x0, 0x0]}) 14:06:45 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x1, 0xb90, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0xf8, 0x0, 0x0, 0x0, "28aaa8a61568a422c2b8a3cd6fb9e5a4d4cfbeeb22c69ef1e2f927e5c0d12c977b18b14ebd0d4839717645d42ee840758ae29559f58f9443cf3a4d02d0122034"}}, 0x80}}, 0x0) 14:06:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a20033000203000a0000000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 14:06:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) [ 311.565806][ T22] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 311.585455][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.641467][ T22] hub 1-1:1.0: bad descriptor, ignoring hub [ 311.647445][ T22] hub: probe of 1-1:1.0 failed with error -5 [ 311.705578][ T22] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 311.990306][ T3692] usb 1-1: USB disconnect, device number 5 14:06:46 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) 14:06:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000880), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x26, 0x8, [0x0, 0x0]}) 14:06:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x1, 0xb90, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0xf8, 0x0, 0x0, 0x0, "28aaa8a61568a422c2b8a3cd6fb9e5a4d4cfbeeb22c69ef1e2f927e5c0d12c977b18b14ebd0d4839717645d42ee840758ae29559f58f9443cf3a4d02d0122034"}}, 0x80}}, 0x0) 14:06:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a20033000203000a0000000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 14:06:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) 14:06:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)={0x1, 0xb90, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0xf8, 0x0, 0x0, 0x0, "28aaa8a61568a422c2b8a3cd6fb9e5a4d4cfbeeb22c69ef1e2f927e5c0d12c977b18b14ebd0d4839717645d42ee840758ae29559f58f9443cf3a4d02d0122034"}}, 0x80}}, 0x0) 14:06:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000880), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x26, 0x8, [0x0, 0x0]}) 14:06:46 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a20033000203000a0000000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 14:06:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) 14:06:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000880), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x26, 0x8, [0x0, 0x0]}) 14:06:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) [ 312.800222][ T22] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 313.060106][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 313.200826][ T22] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.214651][ T22] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 313.228359][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.259876][ T22] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 313.278168][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.368961][ T22] hub 1-1:1.0: bad descriptor, ignoring hub [ 313.376291][ T22] hub: probe of 1-1:1.0 failed with error -5 [ 313.393570][ T22] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 313.740171][ T22] usb 1-1: USB disconnect, device number 6 14:06:48 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) 14:06:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lremovexattr(0x0, 0x0) 14:06:48 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADV_SET_RAND_ADDR}}, 0x7) 14:06:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r0, 0x26}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/468], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r1, r2, 0x5}, 0x10) 14:06:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:48 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:48 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADV_SET_RAND_ADDR}}, 0x7) [ 314.164454][ T27] audit: type=1326 audit(1663855608.191:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 14:06:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 14:06:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lremovexattr(0x0, 0x0) 14:06:48 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADV_SET_RAND_ADDR}}, 0x7) [ 314.300456][ T27] audit: type=1326 audit(1663855608.221:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 14:06:48 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lremovexattr(0x0, 0x0) 14:06:48 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_LE_SET_ADV_SET_RAND_ADDR}}, 0x7) [ 314.417415][ T27] audit: type=1326 audit(1663855608.221:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 [ 314.470103][ T3692] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 314.577595][ T27] audit: type=1326 audit(1663855608.221:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 [ 314.670654][ T27] audit: type=1326 audit(1663855608.221:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 [ 314.720206][ T3692] usb 1-1: Using ep0 maxpacket: 8 [ 314.773431][ T27] audit: type=1326 audit(1663855608.371:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6247 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efdf088a649 code=0x7ffc0000 [ 314.857967][ T3692] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.868419][ T3692] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 314.891369][ T3692] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 314.927799][ T3692] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 314.967761][ T3692] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.011253][ T3692] hub 1-1:1.0: bad descriptor, ignoring hub [ 315.017224][ T3692] hub: probe of 1-1:1.0 failed with error -5 [ 315.039945][ T3692] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 315.380408][ T4500] usb 1-1: USB disconnect, device number 7 14:06:49 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581"], 0x0) 14:06:49 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) lremovexattr(0x0, 0x0) 14:06:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/56, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000006c0)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000340)={0x1}) 14:06:49 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 14:06:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:06:49 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:49 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:06:50 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 316.180140][ T22] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 316.440070][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 316.577713][ T22] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 316.610056][ T22] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 316.619008][ T22] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.633027][ T22] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 316.642174][ T22] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.701488][ T22] hub 1-1:1.0: bad descriptor, ignoring hub [ 316.707466][ T22] hub: probe of 1-1:1.0 failed with error -5 [ 316.720664][ T22] cdc_wdm: probe of 1-1:1.0 failed with error -22 [ 316.913576][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.919917][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.050307][ T3692] usb 1-1: USB disconnect, device number 8 14:06:51 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:51 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1, 0x0, 0x0, 0xf, 0x1}]}, {0x0, [0x2e]}}, &(0x7f00000005c0)=""/212, 0x27, 0xd4, 0x1}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x1, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x1}, 0x48) 14:06:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:06:51 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 14:06:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:06:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6, 0x3, 0x3}]}, 0x24}}, 0x0) 14:06:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 14:06:51 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303020040000500000002000020d3"]) 14:06:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_virt_wifi\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000380)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0}}, 0x0) 14:06:51 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x8a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'k3\vF'}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000240)=@conn_svc_rsp={0x0, 0x0, 0xa, "df005c34", {0x3, 0x100, 0x0, 0x8}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xd0, &(0x7f0000000180)=ANY=[@ANYBLOB="08f20d87a5b0f69b3778690400ed5933be00000000000000000000000008ee38a44dfbaace2f0b550f8c5f68a3aadc5aa5a1a91b373853001f0000000000000008b126c677f96e22d8"]) 14:06:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6, 0x3, 0x3}]}, 0x24}}, 0x0) 14:06:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_virt_wifi\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000380)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0}}, 0x0) [ 317.610403][ T27] kauditd_printk_skb: 13 callbacks suppressed [ 317.610419][ T27] audit: type=1400 audit(1663855611.641:257): avc: denied { setopt } for pid=6303 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 317.657080][ T6307] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 317.684540][ T6307] vhci_hcd: invalid port number 64 [ 317.689878][ T27] audit: type=1400 audit(1663855611.661:258): avc: denied { write } for pid=6304 comm="syz-executor.1" name="001" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 14:06:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6, 0x3, 0x3}]}, 0x24}}, 0x0) [ 317.731845][ T6307] vhci_hcd: invalid port number 64 14:06:51 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_virt_wifi\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000380)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0}}, 0x0) 14:06:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000040)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000640)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 317.960232][ T4500] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 318.191305][ T4175] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 318.204973][ T4175] Bluetooth: hci0: Injecting HCI hardware error event [ 318.212505][ T3660] Bluetooth: hci0: hardware error 0x00 [ 318.221297][ T3660] ================================================================== [ 318.229392][ T3660] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf2/0x110 [ 318.237291][ T3660] Read of size 8 at addr ffff88801d423468 by task kworker/u5:4/3660 [ 318.245438][ T3660] [ 318.247752][ T3660] CPU: 1 PID: 3660 Comm: kworker/u5:4 Not tainted 6.0.0-rc6-syzkaller-00045-gdc164f4fb00a #0 [ 318.257895][ T3660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/16/2022 [ 318.267956][ T3660] Workqueue: hci0 hci_error_reset [ 318.273042][ T3660] Call Trace: [ 318.276315][ T3660] [ 318.279247][ T3660] dump_stack_lvl+0xcd/0x134 [ 318.283881][ T3660] print_report.cold+0x2ba/0x6e9 [ 318.288861][ T3660] ? __list_del_entry_valid+0xf2/0x110 [ 318.294329][ T3660] kasan_report+0xb1/0x1e0 [ 318.298745][ T3660] ? __list_del_entry_valid+0xf2/0x110 [ 318.304208][ T3660] __list_del_entry_valid+0xf2/0x110 [ 318.309498][ T3660] klist_release+0x66/0x480 [ 318.314052][ T3660] ? put_device+0x30/0x30 [ 318.318431][ T3660] klist_put+0x151/0x1d0 [ 318.322672][ T3660] device_del+0x243/0xc80 [ 318.327008][ T3660] ? __device_link_del+0x380/0x380 [ 318.332145][ T3660] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 318.338038][ T3660] hci_conn_del_sysfs+0xdc/0x180 [ 318.343047][ T3660] hci_conn_cleanup+0x315/0x7b0 [ 318.347934][ T3660] hci_conn_del+0x29b/0x790 [ 318.352529][ T3660] hci_conn_hash_flush+0x197/0x260 [ 318.357653][ T3660] hci_dev_close_sync+0x55d/0x1130 [ 318.362825][ T3660] ? hci_dev_open_sync+0x2190/0x2190 [ 318.368125][ T3660] ? lock_downgrade+0x6e0/0x6e0 [ 318.373032][ T3660] ? do_raw_spin_lock+0x120/0x2a0 [ 318.378069][ T3660] hci_dev_do_close+0x2d/0x70 [ 318.382759][ T3660] hci_error_reset+0x96/0x130 [ 318.387445][ T3660] process_one_work+0x991/0x1610 [ 318.392478][ T3660] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 318.397857][ T3660] ? rwlock_bug.part.0+0x90/0x90 [ 318.402797][ T3660] ? _raw_spin_lock_irq+0x41/0x50 [ 318.407828][ T3660] worker_thread+0x665/0x1080 [ 318.412514][ T3660] ? process_one_work+0x1610/0x1610 [ 318.417717][ T3660] kthread+0x2e4/0x3a0 [ 318.421790][ T3660] ? kthread_complete_and_exit+0x40/0x40 [ 318.427427][ T3660] ret_from_fork+0x1f/0x30 [ 318.431855][ T3660] [ 318.434874][ T3660] [ 318.437192][ T3660] Allocated by task 5076: [ 318.442293][ T3660] kasan_save_stack+0x1e/0x40 [ 318.446974][ T3660] __kasan_kmalloc+0xa6/0xd0 [ 318.451567][ T3660] __kmalloc+0x1f9/0x4a0 [ 318.455814][ T3660] io_alloc_async_data+0xa5/0x160 [ 318.460917][ T3660] io_setup_async_msg.part.0+0x1b7/0x410 [ 318.466553][ T3660] io_recvmsg+0x16ef/0x1fe0 [ 318.471064][ T3660] io_issue_sqe+0x6b6/0xd20 [ 318.475574][ T3660] io_submit_sqes+0x94e/0x1d30 [ 318.480429][ T3660] __do_sys_io_uring_enter+0xb85/0x1ea0 [ 318.485987][ T3660] do_syscall_64+0x35/0xb0 [ 318.490467][ T3660] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 318.496369][ T3660] [ 318.498691][ T3660] The buggy address belongs to the object at ffff88801d423400 [ 318.498691][ T3660] which belongs to the cache kmalloc-512 of size 512 [ 318.512747][ T3660] The buggy address is located 104 bytes inside of [ 318.512747][ T3660] 512-byte region [ffff88801d423400, ffff88801d423600) [ 318.526036][ T3660] [ 318.528362][ T3660] The buggy address belongs to the physical page: [ 318.534765][ T3660] page:ffffea00007508c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801d423800 pfn:0x1d423 [ 318.546223][ T3660] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 318.553802][ T3660] raw: 00fff00000000200 ffffea000074d788 ffffea0000790008 ffff888011840600 [ 318.562399][ T3660] raw: ffff88801d423800 ffff88801d423000 0000000100000001 0000000000000000 [ 318.570981][ T3660] page dumped because: kasan: bad access detected [ 318.577388][ T3660] page_owner tracks the page as allocated [ 318.583096][ T3660] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2c20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_THISNODE), pid 2973, tgid 2973 (udevadm), ts 17975881297, free_ts 17958224701 [ 318.604217][ T3660] get_page_from_freelist+0x109b/0x2ce0 [ 318.609789][ T3660] __alloc_pages+0x1c7/0x510 [ 318.614395][ T3660] cache_grow_begin+0x75/0x360 [ 318.619170][ T3660] cache_alloc_refill+0x27f/0x380 [ 318.624198][ T3660] kmem_cache_alloc_node_trace+0x50a/0x570 [ 318.630012][ T3660] __kmalloc_node_track_caller+0x38/0x60 [ 318.635655][ T3660] __alloc_skb+0xd9/0x2f0 [ 318.640019][ T3660] alloc_uevent_skb+0x7b/0x210 [ 318.644789][ T3660] kobject_uevent_env+0xc2e/0x1640 [ 318.649945][ T3660] kobject_synth_uevent+0x701/0x850 [ 318.655153][ T3660] store_uevent+0x20/0x60 [ 318.659490][ T3660] module_attr_store+0x50/0x80 [ 318.664261][ T3660] sysfs_kf_write+0x110/0x160 [ 318.668944][ T3660] kernfs_fop_write_iter+0x3f8/0x610 [ 318.674234][ T3660] vfs_write+0x9e9/0xdd0 [ 318.678488][ T3660] ksys_write+0x127/0x250 [ 318.682826][ T3660] page last free stack trace: [ 318.687492][ T3660] free_pcp_prepare+0x5e4/0xd20 [ 318.692355][ T3660] free_unref_page+0x19/0x4d0 [ 318.697036][ T3660] slabs_destroy+0x89/0xc0 [ 318.701464][ T3660] ___cache_free+0x2a8/0x3d0 [ 318.706153][ T3660] qlist_free_all+0x4f/0x1b0 [ 318.710747][ T3660] kasan_quarantine_reduce+0x180/0x200 [ 318.716381][ T3660] __kasan_slab_alloc+0x97/0xb0 [ 318.721230][ T3660] kmem_cache_alloc+0x214/0x520 [ 318.726087][ T3660] getname_flags.part.0+0x50/0x4f0 [ 318.731230][ T3660] getname+0x8e/0xd0 [ 318.735124][ T3660] do_sys_openat2+0xf5/0x4c0 [ 318.739727][ T3660] __x64_sys_openat+0x13f/0x1f0 [ 318.744584][ T3660] do_syscall_64+0x35/0xb0 [ 318.749008][ T3660] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 318.754906][ T3660] [ 318.757229][ T3660] Memory state around the buggy address: [ 318.762854][ T3660] ffff88801d423300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 318.770917][ T3660] ffff88801d423380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 318.778979][ T3660] >ffff88801d423400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 318.787039][ T3660] ^ [ 318.794837][ T3660] ffff88801d423480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 318.802901][ T3660] ffff88801d423500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 318.810958][ T3660] ================================================================== [ 318.819735][ T3660] Kernel panic - not syncing: panic_on_warn set ... [ 318.826342][ T3660] CPU: 1 PID: 3660 Comm: kworker/u5:4 Not tainted 6.0.0-rc6-syzkaller-00045-gdc164f4fb00a #0 14:06:52 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 14:06:52 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303020040000500000002000020d3"]) 14:06:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6, 0x3, 0x3}]}, 0x24}}, 0x0) 14:06:52 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_virt_wifi\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000380)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r1}, 0x10, &(0x7f0000000180)={0x0}}, 0x0) 14:06:52 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303020040000500000002000020d3"]) [ 318.834563][ T27] audit: type=1400 audit(1663855612.851:259): avc: denied { rename } for pid=2954 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 318.835193][ T27] audit: type=1400 audit(1663855612.851:260): avc: denied { unlink } for pid=2954 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 318.838428][ T27] audit: type=1400 audit(1663855612.851:261): avc: denied { create } for pid=2954 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 318.901576][ T3660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/16/2022 [ 318.911640][ T3660] Workqueue: hci0 hci_error_reset [ 318.916857][ T3660] Call Trace: [ 318.920137][ T3660] [ 318.923072][ T3660] dump_stack_lvl+0xcd/0x134 [ 318.927671][ T3660] panic+0x2c8/0x627 [ 318.931592][ T3660] ? panic_print_sys_info.part.0+0x10b/0x10b [ 318.937584][ T3660] ? __list_del_entry_valid+0xf2/0x110 [ 318.943056][ T3660] end_report.part.0+0x3f/0x7c [ 318.947831][ T3660] kasan_report.cold+0xa/0xf [ 318.952543][ T3660] ? __list_del_entry_valid+0xf2/0x110 [ 318.958010][ T3660] __list_del_entry_valid+0xf2/0x110 [ 318.963309][ T3660] klist_release+0x66/0x480 [ 318.967815][ T3660] ? put_device+0x30/0x30 [ 318.972152][ T3660] klist_put+0x151/0x1d0 [ 318.976403][ T3660] device_del+0x243/0xc80 [ 318.980740][ T3660] ? __device_link_del+0x380/0x380 [ 318.985946][ T3660] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 318.991762][ T3660] hci_conn_del_sysfs+0xdc/0x180 [ 318.996708][ T3660] hci_conn_cleanup+0x315/0x7b0 [ 319.001669][ T3660] hci_conn_del+0x29b/0x790 [ 319.006174][ T3660] hci_conn_hash_flush+0x197/0x260 [ 319.011294][ T3660] hci_dev_close_sync+0x55d/0x1130 [ 319.016414][ T3660] ? hci_dev_open_sync+0x2190/0x2190 [ 319.021711][ T3660] ? lock_downgrade+0x6e0/0x6e0 [ 319.026564][ T3660] ? do_raw_spin_lock+0x120/0x2a0 [ 319.031593][ T3660] hci_dev_do_close+0x2d/0x70 [ 319.036279][ T3660] hci_error_reset+0x96/0x130 [ 319.040973][ T3660] process_one_work+0x991/0x1610 [ 319.045922][ T3660] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 319.051300][ T3660] ? rwlock_bug.part.0+0x90/0x90 [ 319.056244][ T3660] ? _raw_spin_lock_irq+0x41/0x50 [ 319.061272][ T3660] worker_thread+0x665/0x1080 [ 319.065962][ T3660] ? process_one_work+0x1610/0x1610 [ 319.071169][ T3660] kthread+0x2e4/0x3a0 [ 319.075244][ T3660] ? kthread_complete_and_exit+0x40/0x40 [ 319.080884][ T3660] ret_from_fork+0x1f/0x30 [ 319.085313][ T3660] [ 319.088525][ T3660] Kernel Offset: disabled [ 319.092848][ T3660] Rebooting in 86400 seconds..