[ 58.867886][ T40] audit: type=1400 audit(1665122427.026:74): avc: denied { write } for pid=3626 comm="sh" path="pipe:[29561]" dev="pipefs" ino=29561 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:57855' (ECDSA) to the list of known hosts. [ 63.356200][ T40] audit: type=1400 audit(1665122431.536:75): avc: denied { execute } for pid=3684 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.372732][ T40] audit: type=1400 audit(1665122431.556:76): avc: denied { execute_no_trans } for pid=3684 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/10/07 06:00:31 fuzzer started 2022/10/07 06:00:32 dialing manager at localhost:45641 [ 64.454377][ T40] audit: type=1400 audit(1665122432.636:77): avc: denied { mounton } for pid=3693 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 64.477408][ T40] audit: type=1400 audit(1665122432.666:78): avc: denied { mount } for pid=3693 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.483689][ T3693] cgroup: Unknown subsys name 'net' [ 64.503845][ T40] audit: type=1400 audit(1665122432.696:79): avc: denied { unmount } for pid=3693 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.668334][ T3693] cgroup: Unknown subsys name 'rlimit' [ 64.817744][ T40] audit: type=1400 audit(1665122432.996:80): avc: denied { mounton } for pid=3693 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/10/07 06:00:33 syscalls: 3793 2022/10/07 06:00:33 code coverage: enabled 2022/10/07 06:00:33 comparison tracing: enabled 2022/10/07 06:00:33 extra coverage: enabled 2022/10/07 06:00:33 delay kcov mmap: enabled 2022/10/07 06:00:33 setuid sandbox: enabled 2022/10/07 06:00:33 namespace sandbox: enabled 2022/10/07 06:00:33 Android sandbox: enabled 2022/10/07 06:00:33 fault injection: enabled 2022/10/07 06:00:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/10/07 06:00:33 net packet injection: enabled 2022/10/07 06:00:33 net device setup: enabled 2022/10/07 06:00:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/07 06:00:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/07 06:00:33 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/10/07 06:00:33 USB emulation: enabled 2022/10/07 06:00:33 hci packet injection: enabled 2022/10/07 06:00:33 wifi device emulation: failed to parse kernel version (6.0.0-syzkaller-06162-g18fd049731e6) 2022/10/07 06:00:33 802.15.4 emulation: enabled 2022/10/07 06:00:33 fetching corpus: 0, signal 0/2000 (executing program) [ 64.837949][ T40] audit: type=1400 audit(1665122432.996:81): avc: denied { mount } for pid=3693 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 64.866476][ T40] audit: type=1400 audit(1665122433.006:82): avc: denied { setattr } for pid=3693 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.885380][ T40] audit: type=1400 audit(1665122433.006:83): avc: denied { create } for pid=3693 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.913677][ T40] audit: type=1400 audit(1665122433.006:84): avc: denied { write } for pid=3693 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.937468][ T40] audit: type=1400 audit(1665122433.006:85): avc: denied { read } for pid=3693 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/10/07 06:00:33 fetching corpus: 50, signal 36138/39934 (executing program) 2022/10/07 06:00:33 fetching corpus: 100, signal 60550/66016 (executing program) 2022/10/07 06:00:33 fetching corpus: 150, signal 74231/81354 (executing program) 2022/10/07 06:00:33 fetching corpus: 200, signal 88044/96747 (executing program) 2022/10/07 06:00:34 fetching corpus: 250, signal 92721/103051 (executing program) 2022/10/07 06:00:34 fetching corpus: 300, signal 99504/111419 (executing program) 2022/10/07 06:00:34 fetching corpus: 350, signal 108236/121664 (executing program) 2022/10/07 06:00:34 fetching corpus: 400, signal 115948/130846 (executing program) 2022/10/07 06:00:35 fetching corpus: 450, signal 120319/136735 (executing program) 2022/10/07 06:00:35 fetching corpus: 500, signal 126765/144599 (executing program) 2022/10/07 06:00:35 fetching corpus: 550, signal 132945/152177 (executing program) 2022/10/07 06:00:35 fetching corpus: 600, signal 137128/157780 (executing program) 2022/10/07 06:00:35 fetching corpus: 650, signal 143616/165583 (executing program) 2022/10/07 06:00:36 fetching corpus: 700, signal 147524/170847 (executing program) 2022/10/07 06:00:36 fetching corpus: 750, signal 151487/176166 (executing program) 2022/10/07 06:00:36 fetching corpus: 800, signal 156180/182165 (executing program) 2022/10/07 06:00:36 fetching corpus: 850, signal 160577/187840 (executing program) 2022/10/07 06:00:36 fetching corpus: 900, signal 164035/192600 (executing program) 2022/10/07 06:00:37 fetching corpus: 950, signal 170632/200249 (executing program) 2022/10/07 06:00:37 fetching corpus: 1000, signal 173877/204780 (executing program) 2022/10/07 06:00:37 fetching corpus: 1050, signal 178326/210435 (executing program) 2022/10/07 06:00:37 fetching corpus: 1100, signal 181764/215081 (executing program) 2022/10/07 06:00:38 fetching corpus: 1150, signal 184242/218846 (executing program) 2022/10/07 06:00:38 fetching corpus: 1200, signal 187181/222993 (executing program) 2022/10/07 06:00:38 fetching corpus: 1250, signal 189851/226854 (executing program) 2022/10/07 06:00:38 fetching corpus: 1300, signal 193155/231294 (executing program) 2022/10/07 06:00:39 fetching corpus: 1350, signal 197113/236383 (executing program) 2022/10/07 06:00:39 fetching corpus: 1400, signal 200448/240873 (executing program) 2022/10/07 06:00:39 fetching corpus: 1450, signal 204451/245898 (executing program) 2022/10/07 06:00:39 fetching corpus: 1500, signal 207293/249818 (executing program) 2022/10/07 06:00:40 fetching corpus: 1550, signal 211619/255059 (executing program) 2022/10/07 06:00:40 fetching corpus: 1600, signal 214153/258647 (executing program) 2022/10/07 06:00:40 fetching corpus: 1650, signal 217426/262992 (executing program) 2022/10/07 06:00:40 fetching corpus: 1700, signal 219272/266029 (executing program) 2022/10/07 06:00:40 fetching corpus: 1750, signal 221750/269592 (executing program) 2022/10/07 06:00:41 fetching corpus: 1800, signal 223385/272374 (executing program) 2022/10/07 06:00:41 fetching corpus: 1850, signal 225772/275813 (executing program) 2022/10/07 06:00:41 fetching corpus: 1900, signal 227475/278623 (executing program) 2022/10/07 06:00:41 fetching corpus: 1950, signal 229556/281741 (executing program) 2022/10/07 06:00:42 fetching corpus: 2000, signal 231590/284823 (executing program) 2022/10/07 06:00:42 fetching corpus: 2050, signal 233635/287877 (executing program) 2022/10/07 06:00:42 fetching corpus: 2100, signal 235790/291084 (executing program) 2022/10/07 06:00:42 fetching corpus: 2150, signal 237951/294200 (executing program) 2022/10/07 06:00:42 fetching corpus: 2200, signal 239741/297067 (executing program) 2022/10/07 06:00:43 fetching corpus: 2250, signal 241666/300050 (executing program) 2022/10/07 06:00:43 fetching corpus: 2300, signal 243371/302808 (executing program) 2022/10/07 06:00:43 fetching corpus: 2350, signal 245994/306323 (executing program) 2022/10/07 06:00:43 fetching corpus: 2400, signal 248077/309390 (executing program) 2022/10/07 06:00:43 fetching corpus: 2450, signal 250288/312507 (executing program) 2022/10/07 06:00:43 fetching corpus: 2500, signal 251705/314987 (executing program) 2022/10/07 06:00:44 fetching corpus: 2550, signal 253237/317499 (executing program) 2022/10/07 06:00:44 fetching corpus: 2600, signal 255139/320332 (executing program) 2022/10/07 06:00:44 fetching corpus: 2650, signal 257641/323613 (executing program) 2022/10/07 06:00:44 fetching corpus: 2700, signal 259428/326353 (executing program) 2022/10/07 06:00:45 fetching corpus: 2750, signal 261260/329060 (executing program) 2022/10/07 06:00:45 fetching corpus: 2800, signal 262533/331331 (executing program) 2022/10/07 06:00:45 fetching corpus: 2850, signal 263702/333526 (executing program) 2022/10/07 06:00:45 fetching corpus: 2900, signal 265634/336328 (executing program) 2022/10/07 06:00:46 fetching corpus: 2950, signal 266712/338412 (executing program) [ 77.915646][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.926390][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/07 06:00:46 fetching corpus: 3000, signal 268264/340856 (executing program) 2022/10/07 06:00:46 fetching corpus: 3050, signal 270469/343854 (executing program) 2022/10/07 06:00:46 fetching corpus: 3100, signal 272362/346595 (executing program) 2022/10/07 06:00:46 fetching corpus: 3150, signal 273120/348383 (executing program) 2022/10/07 06:00:47 fetching corpus: 3200, signal 275347/351348 (executing program) 2022/10/07 06:00:47 fetching corpus: 3250, signal 277124/353931 (executing program) 2022/10/07 06:00:47 fetching corpus: 3300, signal 279838/357253 (executing program) 2022/10/07 06:00:47 fetching corpus: 3350, signal 281025/359329 (executing program) 2022/10/07 06:00:48 fetching corpus: 3400, signal 282208/361421 (executing program) 2022/10/07 06:00:48 fetching corpus: 3450, signal 283748/363804 (executing program) 2022/10/07 06:00:48 fetching corpus: 3500, signal 285345/366195 (executing program) 2022/10/07 06:00:48 fetching corpus: 3550, signal 286845/368496 (executing program) 2022/10/07 06:00:49 fetching corpus: 3600, signal 293424/374706 (executing program) 2022/10/07 06:00:49 fetching corpus: 3650, signal 294739/376856 (executing program) 2022/10/07 06:00:49 fetching corpus: 3700, signal 296214/379131 (executing program) 2022/10/07 06:00:49 fetching corpus: 3750, signal 297533/381260 (executing program) 2022/10/07 06:00:49 fetching corpus: 3800, signal 299839/384145 (executing program) 2022/10/07 06:00:50 fetching corpus: 3850, signal 301276/386339 (executing program) 2022/10/07 06:00:50 fetching corpus: 3900, signal 302637/388461 (executing program) 2022/10/07 06:00:50 fetching corpus: 3950, signal 303639/390289 (executing program) 2022/10/07 06:00:50 fetching corpus: 4000, signal 304738/392163 (executing program) 2022/10/07 06:00:50 fetching corpus: 4050, signal 307111/395033 (executing program) 2022/10/07 06:00:51 fetching corpus: 4100, signal 308245/397008 (executing program) 2022/10/07 06:00:51 fetching corpus: 4150, signal 309506/399021 (executing program) 2022/10/07 06:00:51 fetching corpus: 4200, signal 310611/400933 (executing program) 2022/10/07 06:00:51 fetching corpus: 4250, signal 311971/402969 (executing program) 2022/10/07 06:00:51 fetching corpus: 4300, signal 312957/404757 (executing program) 2022/10/07 06:00:52 fetching corpus: 4350, signal 314723/407105 (executing program) 2022/10/07 06:00:52 fetching corpus: 4400, signal 315647/408843 (executing program) 2022/10/07 06:00:52 fetching corpus: 4450, signal 317209/410983 (executing program) 2022/10/07 06:00:52 fetching corpus: 4500, signal 317912/412497 (executing program) 2022/10/07 06:00:53 fetching corpus: 4550, signal 319222/414450 (executing program) 2022/10/07 06:00:53 fetching corpus: 4600, signal 320612/416552 (executing program) 2022/10/07 06:00:53 fetching corpus: 4650, signal 321876/418540 (executing program) 2022/10/07 06:00:53 fetching corpus: 4700, signal 322681/420145 (executing program) 2022/10/07 06:00:53 fetching corpus: 4750, signal 324031/422192 (executing program) 2022/10/07 06:00:54 fetching corpus: 4800, signal 325306/424107 (executing program) 2022/10/07 06:00:54 fetching corpus: 4850, signal 326869/426249 (executing program) 2022/10/07 06:00:54 fetching corpus: 4900, signal 327725/427869 (executing program) 2022/10/07 06:00:54 fetching corpus: 4950, signal 328599/429486 (executing program) 2022/10/07 06:00:55 fetching corpus: 5000, signal 329678/431289 (executing program) 2022/10/07 06:00:55 fetching corpus: 5050, signal 330960/433187 (executing program) 2022/10/07 06:00:55 fetching corpus: 5100, signal 332216/435090 (executing program) 2022/10/07 06:00:55 fetching corpus: 5150, signal 333209/436780 (executing program) 2022/10/07 06:00:56 fetching corpus: 5200, signal 334257/438540 (executing program) 2022/10/07 06:00:56 fetching corpus: 5250, signal 335118/440093 (executing program) 2022/10/07 06:00:56 fetching corpus: 5300, signal 336155/441802 (executing program) 2022/10/07 06:00:56 fetching corpus: 5350, signal 337251/443531 (executing program) 2022/10/07 06:00:56 fetching corpus: 5400, signal 338729/445511 (executing program) 2022/10/07 06:00:57 fetching corpus: 5450, signal 339947/447339 (executing program) 2022/10/07 06:00:57 fetching corpus: 5500, signal 341442/449326 (executing program) 2022/10/07 06:00:57 fetching corpus: 5550, signal 342244/450810 (executing program) 2022/10/07 06:00:57 fetching corpus: 5600, signal 343020/452325 (executing program) 2022/10/07 06:00:57 fetching corpus: 5650, signal 343917/453876 (executing program) 2022/10/07 06:00:58 fetching corpus: 5700, signal 344770/455358 (executing program) 2022/10/07 06:00:58 fetching corpus: 5750, signal 345577/456841 (executing program) 2022/10/07 06:00:58 fetching corpus: 5800, signal 346374/458341 (executing program) 2022/10/07 06:00:58 fetching corpus: 5850, signal 347089/459769 (executing program) 2022/10/07 06:00:58 fetching corpus: 5900, signal 348229/461414 (executing program) 2022/10/07 06:00:59 fetching corpus: 5950, signal 349240/463062 (executing program) 2022/10/07 06:00:59 fetching corpus: 6000, signal 350130/464554 (executing program) 2022/10/07 06:00:59 fetching corpus: 6050, signal 351157/466151 (executing program) 2022/10/07 06:00:59 fetching corpus: 6100, signal 351875/467487 (executing program) 2022/10/07 06:00:59 fetching corpus: 6150, signal 352752/468947 (executing program) 2022/10/07 06:01:00 fetching corpus: 6200, signal 353907/470537 (executing program) 2022/10/07 06:01:00 fetching corpus: 6250, signal 354661/471951 (executing program) 2022/10/07 06:01:00 fetching corpus: 6300, signal 355966/473722 (executing program) [ 93.266625][ T39] cfg80211: failed to load regulatory.db 2022/10/07 06:01:01 fetching corpus: 6350, signal 356641/475043 (executing program) 2022/10/07 06:01:01 fetching corpus: 6400, signal 357248/476357 (executing program) 2022/10/07 06:01:01 fetching corpus: 6450, signal 358069/477800 (executing program) 2022/10/07 06:01:02 fetching corpus: 6500, signal 359003/479318 (executing program) 2022/10/07 06:01:02 fetching corpus: 6550, signal 359828/480693 (executing program) 2022/10/07 06:01:02 fetching corpus: 6600, signal 360567/482031 (executing program) 2022/10/07 06:01:02 fetching corpus: 6650, signal 361433/483457 (executing program) 2022/10/07 06:01:02 fetching corpus: 6700, signal 362561/485022 (executing program) 2022/10/07 06:01:03 fetching corpus: 6750, signal 363575/486499 (executing program) 2022/10/07 06:01:03 fetching corpus: 6800, signal 364273/487844 (executing program) 2022/10/07 06:01:03 fetching corpus: 6850, signal 365084/489195 (executing program) 2022/10/07 06:01:03 fetching corpus: 6900, signal 366235/490750 (executing program) 2022/10/07 06:01:03 fetching corpus: 6950, signal 367311/492265 (executing program) 2022/10/07 06:01:04 fetching corpus: 7000, signal 368632/493947 (executing program) 2022/10/07 06:01:04 fetching corpus: 7050, signal 369451/495318 (executing program) 2022/10/07 06:01:04 fetching corpus: 7100, signal 369981/496505 (executing program) 2022/10/07 06:01:04 fetching corpus: 7150, signal 371041/498011 (executing program) 2022/10/07 06:01:05 fetching corpus: 7200, signal 372024/499443 (executing program) 2022/10/07 06:01:05 fetching corpus: 7250, signal 372859/500846 (executing program) 2022/10/07 06:01:05 fetching corpus: 7300, signal 373650/502191 (executing program) 2022/10/07 06:01:05 fetching corpus: 7350, signal 374403/503501 (executing program) 2022/10/07 06:01:05 fetching corpus: 7400, signal 375104/504747 (executing program) 2022/10/07 06:01:05 fetching corpus: 7450, signal 376178/506224 (executing program) 2022/10/07 06:01:06 fetching corpus: 7500, signal 376816/507472 (executing program) 2022/10/07 06:01:06 fetching corpus: 7550, signal 377498/508737 (executing program) 2022/10/07 06:01:06 fetching corpus: 7600, signal 378343/510046 (executing program) 2022/10/07 06:01:06 fetching corpus: 7650, signal 379206/511397 (executing program) 2022/10/07 06:01:06 fetching corpus: 7700, signal 379923/512660 (executing program) 2022/10/07 06:01:07 fetching corpus: 7750, signal 380535/513829 (executing program) 2022/10/07 06:01:07 fetching corpus: 7800, signal 381153/514992 (executing program) 2022/10/07 06:01:07 fetching corpus: 7850, signal 381846/516179 (executing program) 2022/10/07 06:01:07 fetching corpus: 7900, signal 382928/517632 (executing program) 2022/10/07 06:01:07 fetching corpus: 7950, signal 383891/518963 (executing program) 2022/10/07 06:01:08 fetching corpus: 8000, signal 384890/520368 (executing program) 2022/10/07 06:01:08 fetching corpus: 8050, signal 385754/521611 (executing program) 2022/10/07 06:01:08 fetching corpus: 8100, signal 386416/522766 (executing program) 2022/10/07 06:01:08 fetching corpus: 8150, signal 387228/524027 (executing program) 2022/10/07 06:01:09 fetching corpus: 8200, signal 387829/525119 (executing program) 2022/10/07 06:01:09 fetching corpus: 8250, signal 388781/526416 (executing program) 2022/10/07 06:01:09 fetching corpus: 8300, signal 389809/527792 (executing program) 2022/10/07 06:01:09 fetching corpus: 8350, signal 390505/529021 (executing program) 2022/10/07 06:01:09 fetching corpus: 8400, signal 391010/530057 (executing program) 2022/10/07 06:01:10 fetching corpus: 8450, signal 392018/531382 (executing program) 2022/10/07 06:01:10 fetching corpus: 8500, signal 392650/532505 (executing program) 2022/10/07 06:01:10 fetching corpus: 8550, signal 393199/533604 (executing program) 2022/10/07 06:01:10 fetching corpus: 8600, signal 394189/534878 (executing program) 2022/10/07 06:01:11 fetching corpus: 8650, signal 394946/536072 (executing program) 2022/10/07 06:01:11 fetching corpus: 8700, signal 395674/537243 (executing program) 2022/10/07 06:01:11 fetching corpus: 8750, signal 397010/538729 (executing program) 2022/10/07 06:01:12 fetching corpus: 8800, signal 397982/539983 (executing program) 2022/10/07 06:01:12 fetching corpus: 8850, signal 398653/541111 (executing program) 2022/10/07 06:01:12 fetching corpus: 8900, signal 399430/542280 (executing program) 2022/10/07 06:01:12 fetching corpus: 8950, signal 400232/543445 (executing program) 2022/10/07 06:01:13 fetching corpus: 9000, signal 400891/544545 (executing program) 2022/10/07 06:01:13 fetching corpus: 9050, signal 401825/545770 (executing program) 2022/10/07 06:01:13 fetching corpus: 9100, signal 402320/546772 (executing program) 2022/10/07 06:01:13 fetching corpus: 9150, signal 402957/547808 (executing program) 2022/10/07 06:01:13 fetching corpus: 9200, signal 403577/548862 (executing program) 2022/10/07 06:01:14 fetching corpus: 9250, signal 404205/549921 (executing program) 2022/10/07 06:01:14 fetching corpus: 9300, signal 404747/550938 (executing program) 2022/10/07 06:01:14 fetching corpus: 9350, signal 405268/551926 (executing program) 2022/10/07 06:01:14 fetching corpus: 9400, signal 406046/553050 (executing program) 2022/10/07 06:01:15 fetching corpus: 9450, signal 406885/554175 (executing program) 2022/10/07 06:01:15 fetching corpus: 9500, signal 407674/555300 (executing program) 2022/10/07 06:01:15 fetching corpus: 9550, signal 408257/556337 (executing program) 2022/10/07 06:01:15 fetching corpus: 9600, signal 408972/557428 (executing program) 2022/10/07 06:01:15 fetching corpus: 9650, signal 409711/558541 (executing program) 2022/10/07 06:01:16 fetching corpus: 9700, signal 410324/559542 (executing program) 2022/10/07 06:01:16 fetching corpus: 9750, signal 410788/560497 (executing program) 2022/10/07 06:01:16 fetching corpus: 9800, signal 411244/561466 (executing program) 2022/10/07 06:01:16 fetching corpus: 9850, signal 412263/562617 (executing program) 2022/10/07 06:01:16 fetching corpus: 9900, signal 412800/563604 (executing program) 2022/10/07 06:01:17 fetching corpus: 9950, signal 413304/564585 (executing program) 2022/10/07 06:01:17 fetching corpus: 10000, signal 413927/565560 (executing program) 2022/10/07 06:01:17 fetching corpus: 10050, signal 414829/566649 (executing program) 2022/10/07 06:01:17 fetching corpus: 10100, signal 415366/567630 (executing program) 2022/10/07 06:01:17 fetching corpus: 10150, signal 416010/568671 (executing program) 2022/10/07 06:01:18 fetching corpus: 10200, signal 416744/569666 (executing program) 2022/10/07 06:01:18 fetching corpus: 10250, signal 417221/570619 (executing program) 2022/10/07 06:01:18 fetching corpus: 10299, signal 417794/571568 (executing program) 2022/10/07 06:01:19 fetching corpus: 10349, signal 418612/572585 (executing program) 2022/10/07 06:01:19 fetching corpus: 10399, signal 419241/573576 (executing program) 2022/10/07 06:01:19 fetching corpus: 10449, signal 419660/574446 (executing program) 2022/10/07 06:01:19 fetching corpus: 10499, signal 420469/575467 (executing program) 2022/10/07 06:01:19 fetching corpus: 10549, signal 421131/576408 (executing program) 2022/10/07 06:01:20 fetching corpus: 10599, signal 421943/577446 (executing program) 2022/10/07 06:01:20 fetching corpus: 10649, signal 422564/578385 (executing program) 2022/10/07 06:01:20 fetching corpus: 10699, signal 423259/579358 (executing program) 2022/10/07 06:01:20 fetching corpus: 10749, signal 424034/580381 (executing program) 2022/10/07 06:01:20 fetching corpus: 10799, signal 424564/581288 (executing program) 2022/10/07 06:01:21 fetching corpus: 10849, signal 425430/582290 (executing program) 2022/10/07 06:01:21 fetching corpus: 10899, signal 425918/583189 (executing program) 2022/10/07 06:01:21 fetching corpus: 10949, signal 426803/584211 (executing program) 2022/10/07 06:01:21 fetching corpus: 10999, signal 427361/585145 (executing program) 2022/10/07 06:01:22 fetching corpus: 11049, signal 427885/586082 (executing program) 2022/10/07 06:01:22 fetching corpus: 11099, signal 428654/587077 (executing program) 2022/10/07 06:01:22 fetching corpus: 11149, signal 429344/587982 (executing program) 2022/10/07 06:01:22 fetching corpus: 11199, signal 430078/588932 (executing program) 2022/10/07 06:01:22 fetching corpus: 11249, signal 430730/589853 (executing program) 2022/10/07 06:01:23 fetching corpus: 11299, signal 431303/590694 (executing program) 2022/10/07 06:01:23 fetching corpus: 11349, signal 431922/591600 (executing program) 2022/10/07 06:01:23 fetching corpus: 11399, signal 432572/592481 (executing program) 2022/10/07 06:01:23 fetching corpus: 11449, signal 433196/593313 (executing program) 2022/10/07 06:01:23 fetching corpus: 11499, signal 433684/594150 (executing program) 2022/10/07 06:01:24 fetching corpus: 11549, signal 434031/594984 (executing program) 2022/10/07 06:01:24 fetching corpus: 11599, signal 434490/595859 (executing program) 2022/10/07 06:01:24 fetching corpus: 11649, signal 434963/596712 (executing program) 2022/10/07 06:01:24 fetching corpus: 11699, signal 435669/597646 (executing program) 2022/10/07 06:01:25 fetching corpus: 11749, signal 436069/598467 (executing program) 2022/10/07 06:01:25 fetching corpus: 11799, signal 436504/599308 (executing program) 2022/10/07 06:01:25 fetching corpus: 11849, signal 437244/600223 (executing program) 2022/10/07 06:01:25 fetching corpus: 11899, signal 437885/601051 (executing program) 2022/10/07 06:01:26 fetching corpus: 11949, signal 438452/601899 (executing program) 2022/10/07 06:01:26 fetching corpus: 11999, signal 439043/602731 (executing program) 2022/10/07 06:01:26 fetching corpus: 12049, signal 439622/603530 (executing program) 2022/10/07 06:01:26 fetching corpus: 12099, signal 440078/604312 (executing program) 2022/10/07 06:01:26 fetching corpus: 12149, signal 440872/605190 (executing program) 2022/10/07 06:01:27 fetching corpus: 12199, signal 441376/606001 (executing program) 2022/10/07 06:01:27 fetching corpus: 12249, signal 442145/606810 (executing program) 2022/10/07 06:01:27 fetching corpus: 12299, signal 442835/607659 (executing program) 2022/10/07 06:01:27 fetching corpus: 12349, signal 443470/608526 (executing program) 2022/10/07 06:01:28 fetching corpus: 12399, signal 444053/609359 (executing program) 2022/10/07 06:01:28 fetching corpus: 12449, signal 444647/610128 (executing program) 2022/10/07 06:01:28 fetching corpus: 12499, signal 445273/610965 (executing program) 2022/10/07 06:01:28 fetching corpus: 12549, signal 445945/611797 (executing program) 2022/10/07 06:01:29 fetching corpus: 12599, signal 446415/612555 (executing program) 2022/10/07 06:01:29 fetching corpus: 12649, signal 446980/613332 (executing program) 2022/10/07 06:01:29 fetching corpus: 12699, signal 447411/614107 (executing program) 2022/10/07 06:01:29 fetching corpus: 12749, signal 448269/614953 (executing program) 2022/10/07 06:01:30 fetching corpus: 12799, signal 448928/615806 (executing program) 2022/10/07 06:01:30 fetching corpus: 12849, signal 449381/616540 (executing program) 2022/10/07 06:01:30 fetching corpus: 12899, signal 450087/617356 (executing program) 2022/10/07 06:01:31 fetching corpus: 12949, signal 450745/618154 (executing program) 2022/10/07 06:01:31 fetching corpus: 12999, signal 451278/618911 (executing program) 2022/10/07 06:01:31 fetching corpus: 13049, signal 451740/619617 (executing program) 2022/10/07 06:01:32 fetching corpus: 13099, signal 452290/620389 (executing program) 2022/10/07 06:01:32 fetching corpus: 13149, signal 453119/621241 (executing program) 2022/10/07 06:01:33 fetching corpus: 13199, signal 453841/622063 (executing program) 2022/10/07 06:01:33 fetching corpus: 13249, signal 454420/622844 (executing program) 2022/10/07 06:01:33 fetching corpus: 13299, signal 455009/623601 (executing program) 2022/10/07 06:01:34 fetching corpus: 13349, signal 455624/624347 (executing program) 2022/10/07 06:01:34 fetching corpus: 13399, signal 456086/625054 (executing program) 2022/10/07 06:01:34 fetching corpus: 13449, signal 456639/625818 (executing program) 2022/10/07 06:01:34 fetching corpus: 13499, signal 457055/626466 (executing program) 2022/10/07 06:01:34 fetching corpus: 13549, signal 457482/627154 (executing program) 2022/10/07 06:01:35 fetching corpus: 13599, signal 458027/627868 (executing program) 2022/10/07 06:01:35 fetching corpus: 13649, signal 458534/628577 (executing program) 2022/10/07 06:01:35 fetching corpus: 13699, signal 459060/629267 (executing program) 2022/10/07 06:01:35 fetching corpus: 13749, signal 459473/629922 (executing program) 2022/10/07 06:01:35 fetching corpus: 13799, signal 460098/630599 (executing program) 2022/10/07 06:01:36 fetching corpus: 13849, signal 460469/631299 (executing program) 2022/10/07 06:01:36 fetching corpus: 13899, signal 460742/631966 (executing program) 2022/10/07 06:01:36 fetching corpus: 13949, signal 461295/632702 (executing program) 2022/10/07 06:01:36 fetching corpus: 13999, signal 462018/633417 (executing program) 2022/10/07 06:01:37 fetching corpus: 14049, signal 462530/634109 (executing program) 2022/10/07 06:01:37 fetching corpus: 14099, signal 463072/634822 (executing program) 2022/10/07 06:01:37 fetching corpus: 14149, signal 464277/635582 (executing program) 2022/10/07 06:01:37 fetching corpus: 14199, signal 464786/636297 (executing program) 2022/10/07 06:01:38 fetching corpus: 14249, signal 465163/636956 (executing program) 2022/10/07 06:01:38 fetching corpus: 14299, signal 465528/637617 (executing program) 2022/10/07 06:01:38 fetching corpus: 14349, signal 465941/638282 (executing program) 2022/10/07 06:01:38 fetching corpus: 14399, signal 466566/638989 (executing program) 2022/10/07 06:01:38 fetching corpus: 14449, signal 467226/639661 (executing program) 2022/10/07 06:01:39 fetching corpus: 14499, signal 467699/640327 (executing program) 2022/10/07 06:01:39 fetching corpus: 14549, signal 468159/640982 (executing program) 2022/10/07 06:01:39 fetching corpus: 14599, signal 468629/641626 (executing program) 2022/10/07 06:01:39 fetching corpus: 14649, signal 469076/642297 (executing program) 2022/10/07 06:01:39 fetching corpus: 14699, signal 469396/642924 (executing program) 2022/10/07 06:01:40 fetching corpus: 14749, signal 470159/643586 (executing program) 2022/10/07 06:01:40 fetching corpus: 14799, signal 470630/644221 (executing program) 2022/10/07 06:01:40 fetching corpus: 14849, signal 471040/644851 (executing program) 2022/10/07 06:01:40 fetching corpus: 14899, signal 471665/645491 (executing program) 2022/10/07 06:01:41 fetching corpus: 14949, signal 472120/646164 (executing program) 2022/10/07 06:01:41 fetching corpus: 14999, signal 472691/646778 (executing program) 2022/10/07 06:01:41 fetching corpus: 15049, signal 473271/647386 (executing program) 2022/10/07 06:01:41 fetching corpus: 15099, signal 473721/648017 (executing program) 2022/10/07 06:01:41 fetching corpus: 15149, signal 474112/648647 (executing program) 2022/10/07 06:01:41 fetching corpus: 15199, signal 474536/649247 (executing program) 2022/10/07 06:01:42 fetching corpus: 15249, signal 475153/649841 (executing program) 2022/10/07 06:01:42 fetching corpus: 15299, signal 475536/650409 (executing program) 2022/10/07 06:01:42 fetching corpus: 15349, signal 475950/650993 (executing program) 2022/10/07 06:01:42 fetching corpus: 15399, signal 476531/651624 (executing program) 2022/10/07 06:01:43 fetching corpus: 15449, signal 477261/652271 (executing program) 2022/10/07 06:01:43 fetching corpus: 15499, signal 477653/652876 (executing program) 2022/10/07 06:01:43 fetching corpus: 15549, signal 478117/653448 (executing program) 2022/10/07 06:01:43 fetching corpus: 15599, signal 478572/654053 (executing program) 2022/10/07 06:01:44 fetching corpus: 15649, signal 479184/654627 (executing program) 2022/10/07 06:01:44 fetching corpus: 15699, signal 479721/655213 (executing program) 2022/10/07 06:01:44 fetching corpus: 15749, signal 480203/655790 (executing program) 2022/10/07 06:01:44 fetching corpus: 15799, signal 480655/656376 (executing program) 2022/10/07 06:01:45 fetching corpus: 15849, signal 481127/656987 (executing program) 2022/10/07 06:01:45 fetching corpus: 15899, signal 481472/657555 (executing program) 2022/10/07 06:01:45 fetching corpus: 15949, signal 481917/658111 (executing program) 2022/10/07 06:01:45 fetching corpus: 15999, signal 482237/658626 (executing program) 2022/10/07 06:01:46 fetching corpus: 16049, signal 482731/659154 (executing program) 2022/10/07 06:01:46 fetching corpus: 16099, signal 483146/659704 (executing program) 2022/10/07 06:01:46 fetching corpus: 16149, signal 483722/660247 (executing program) 2022/10/07 06:01:46 fetching corpus: 16199, signal 484037/660756 (executing program) 2022/10/07 06:01:47 fetching corpus: 16249, signal 484849/661328 (executing program) 2022/10/07 06:01:47 fetching corpus: 16299, signal 485193/661833 (executing program) [ 139.346067][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 139.351869][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/07 06:01:47 fetching corpus: 16349, signal 485673/662364 (executing program) 2022/10/07 06:01:48 fetching corpus: 16399, signal 486233/662892 (executing program) 2022/10/07 06:01:48 fetching corpus: 16449, signal 486682/663415 (executing program) 2022/10/07 06:01:48 fetching corpus: 16499, signal 487117/663937 (executing program) 2022/10/07 06:01:48 fetching corpus: 16549, signal 487624/664458 (executing program) 2022/10/07 06:01:48 fetching corpus: 16599, signal 488148/664571 (executing program) 2022/10/07 06:01:49 fetching corpus: 16649, signal 488609/664571 (executing program) 2022/10/07 06:01:49 fetching corpus: 16699, signal 489096/664571 (executing program) 2022/10/07 06:01:49 fetching corpus: 16749, signal 489623/664571 (executing program) 2022/10/07 06:01:49 fetching corpus: 16799, signal 490063/664571 (executing program) 2022/10/07 06:01:49 fetching corpus: 16849, signal 490441/664571 (executing program) 2022/10/07 06:01:50 fetching corpus: 16899, signal 490853/664571 (executing program) 2022/10/07 06:01:50 fetching corpus: 16949, signal 491562/664571 (executing program) 2022/10/07 06:01:50 fetching corpus: 16999, signal 491979/664571 (executing program) 2022/10/07 06:01:50 fetching corpus: 17049, signal 492524/664571 (executing program) 2022/10/07 06:01:50 fetching corpus: 17099, signal 492934/664571 (executing program) 2022/10/07 06:01:51 fetching corpus: 17149, signal 493402/664571 (executing program) 2022/10/07 06:01:51 fetching corpus: 17199, signal 493753/664571 (executing program) 2022/10/07 06:01:51 fetching corpus: 17249, signal 494175/664572 (executing program) 2022/10/07 06:01:51 fetching corpus: 17299, signal 494709/664572 (executing program) 2022/10/07 06:01:52 fetching corpus: 17349, signal 495074/664572 (executing program) 2022/10/07 06:01:52 fetching corpus: 17399, signal 495616/664572 (executing program) 2022/10/07 06:01:52 fetching corpus: 17449, signal 495981/664572 (executing program) 2022/10/07 06:01:52 fetching corpus: 17499, signal 496402/664572 (executing program) 2022/10/07 06:01:52 fetching corpus: 17549, signal 496906/664572 (executing program) 2022/10/07 06:01:53 fetching corpus: 17599, signal 497295/664572 (executing program) 2022/10/07 06:01:53 fetching corpus: 17649, signal 497625/664572 (executing program) 2022/10/07 06:01:53 fetching corpus: 17699, signal 498043/664572 (executing program) 2022/10/07 06:01:53 fetching corpus: 17749, signal 498492/664572 (executing program) 2022/10/07 06:01:53 fetching corpus: 17799, signal 499079/664572 (executing program) 2022/10/07 06:01:54 fetching corpus: 17849, signal 499633/664572 (executing program) 2022/10/07 06:01:54 fetching corpus: 17899, signal 500236/664572 (executing program) 2022/10/07 06:01:54 fetching corpus: 17949, signal 500663/664572 (executing program) 2022/10/07 06:01:55 fetching corpus: 17999, signal 501183/664572 (executing program) 2022/10/07 06:01:55 fetching corpus: 18049, signal 501530/664572 (executing program) 2022/10/07 06:01:55 fetching corpus: 18099, signal 501919/664572 (executing program) 2022/10/07 06:01:55 fetching corpus: 18149, signal 502406/664572 (executing program) 2022/10/07 06:01:55 fetching corpus: 18199, signal 502812/664572 (executing program) 2022/10/07 06:01:56 fetching corpus: 18249, signal 503325/664572 (executing program) 2022/10/07 06:01:56 fetching corpus: 18299, signal 503713/664572 (executing program) 2022/10/07 06:01:56 fetching corpus: 18349, signal 503997/664572 (executing program) 2022/10/07 06:01:56 fetching corpus: 18399, signal 504340/664572 (executing program) 2022/10/07 06:01:57 fetching corpus: 18449, signal 504736/664572 (executing program) 2022/10/07 06:01:57 fetching corpus: 18499, signal 505110/664572 (executing program) 2022/10/07 06:01:57 fetching corpus: 18549, signal 505699/664572 (executing program) 2022/10/07 06:01:57 fetching corpus: 18599, signal 506198/664572 (executing program) 2022/10/07 06:01:58 fetching corpus: 18649, signal 506707/664572 (executing program) 2022/10/07 06:01:58 fetching corpus: 18699, signal 507111/664572 (executing program) 2022/10/07 06:01:58 fetching corpus: 18749, signal 507588/664572 (executing program) 2022/10/07 06:01:58 fetching corpus: 18799, signal 507987/664572 (executing program) 2022/10/07 06:01:59 fetching corpus: 18849, signal 508478/664572 (executing program) 2022/10/07 06:01:59 fetching corpus: 18899, signal 508981/664572 (executing program) 2022/10/07 06:01:59 fetching corpus: 18949, signal 509407/664574 (executing program) 2022/10/07 06:01:59 fetching corpus: 18999, signal 509820/664574 (executing program) 2022/10/07 06:01:59 fetching corpus: 19049, signal 510279/664574 (executing program) 2022/10/07 06:02:00 fetching corpus: 19099, signal 510868/664574 (executing program) 2022/10/07 06:02:00 fetching corpus: 19149, signal 511436/664574 (executing program) 2022/10/07 06:02:00 fetching corpus: 19199, signal 511696/664574 (executing program) 2022/10/07 06:02:00 fetching corpus: 19249, signal 512154/664574 (executing program) 2022/10/07 06:02:00 fetching corpus: 19299, signal 512495/664574 (executing program) 2022/10/07 06:02:01 fetching corpus: 19349, signal 513052/664574 (executing program) 2022/10/07 06:02:01 fetching corpus: 19399, signal 513437/664574 (executing program) 2022/10/07 06:02:01 fetching corpus: 19449, signal 513904/664574 (executing program) 2022/10/07 06:02:01 fetching corpus: 19499, signal 514289/664574 (executing program) 2022/10/07 06:02:01 fetching corpus: 19549, signal 514712/664574 (executing program) 2022/10/07 06:02:02 fetching corpus: 19599, signal 515139/664581 (executing program) 2022/10/07 06:02:02 fetching corpus: 19649, signal 515414/664581 (executing program) 2022/10/07 06:02:02 fetching corpus: 19699, signal 515827/664581 (executing program) 2022/10/07 06:02:02 fetching corpus: 19749, signal 516287/664581 (executing program) 2022/10/07 06:02:03 fetching corpus: 19799, signal 516738/664581 (executing program) 2022/10/07 06:02:03 fetching corpus: 19849, signal 517177/664581 (executing program) 2022/10/07 06:02:03 fetching corpus: 19899, signal 517619/664581 (executing program) 2022/10/07 06:02:03 fetching corpus: 19949, signal 517946/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 19999, signal 518233/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 20049, signal 518642/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 20099, signal 519027/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 20149, signal 519443/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 20199, signal 519735/664581 (executing program) 2022/10/07 06:02:04 fetching corpus: 20249, signal 520206/664581 (executing program) 2022/10/07 06:02:05 fetching corpus: 20299, signal 520611/664581 (executing program) 2022/10/07 06:02:05 fetching corpus: 20349, signal 520944/664581 (executing program) 2022/10/07 06:02:05 fetching corpus: 20399, signal 521321/664581 (executing program) 2022/10/07 06:02:05 fetching corpus: 20449, signal 521685/664581 (executing program) 2022/10/07 06:02:05 fetching corpus: 20499, signal 522303/664581 (executing program) 2022/10/07 06:02:06 fetching corpus: 20549, signal 522811/664581 (executing program) 2022/10/07 06:02:06 fetching corpus: 20599, signal 523340/664581 (executing program) 2022/10/07 06:02:06 fetching corpus: 20649, signal 523647/664581 (executing program) 2022/10/07 06:02:06 fetching corpus: 20699, signal 524106/664581 (executing program) 2022/10/07 06:02:07 fetching corpus: 20749, signal 524489/664581 (executing program) 2022/10/07 06:02:07 fetching corpus: 20799, signal 525191/664585 (executing program) 2022/10/07 06:02:07 fetching corpus: 20849, signal 525654/664585 (executing program) 2022/10/07 06:02:07 fetching corpus: 20899, signal 525990/664586 (executing program) 2022/10/07 06:02:07 fetching corpus: 20949, signal 526269/664586 (executing program) 2022/10/07 06:02:08 fetching corpus: 20999, signal 526537/664586 (executing program) 2022/10/07 06:02:08 fetching corpus: 21049, signal 526838/664586 (executing program) 2022/10/07 06:02:08 fetching corpus: 21099, signal 527083/664586 (executing program) 2022/10/07 06:02:08 fetching corpus: 21149, signal 527394/664586 (executing program) 2022/10/07 06:02:09 fetching corpus: 21199, signal 527802/664586 (executing program) 2022/10/07 06:02:09 fetching corpus: 21249, signal 528251/664586 (executing program) 2022/10/07 06:02:09 fetching corpus: 21299, signal 528541/664586 (executing program) 2022/10/07 06:02:09 fetching corpus: 21349, signal 528989/664586 (executing program) 2022/10/07 06:02:10 fetching corpus: 21399, signal 529355/664586 (executing program) 2022/10/07 06:02:10 fetching corpus: 21449, signal 529789/664586 (executing program) 2022/10/07 06:02:10 fetching corpus: 21499, signal 530120/664586 (executing program) 2022/10/07 06:02:10 fetching corpus: 21549, signal 530636/664586 (executing program) 2022/10/07 06:02:11 fetching corpus: 21599, signal 530901/664586 (executing program) 2022/10/07 06:02:11 fetching corpus: 21649, signal 531163/664586 (executing program) 2022/10/07 06:02:11 fetching corpus: 21699, signal 531525/664586 (executing program) 2022/10/07 06:02:11 fetching corpus: 21749, signal 531900/664586 (executing program) 2022/10/07 06:02:12 fetching corpus: 21799, signal 532291/664586 (executing program) 2022/10/07 06:02:12 fetching corpus: 21849, signal 533002/664586 (executing program) 2022/10/07 06:02:12 fetching corpus: 21899, signal 533361/664586 (executing program) 2022/10/07 06:02:12 fetching corpus: 21949, signal 533711/664586 (executing program) 2022/10/07 06:02:12 fetching corpus: 21999, signal 533979/664586 (executing program) 2022/10/07 06:02:13 fetching corpus: 22049, signal 534474/664586 (executing program) 2022/10/07 06:02:13 fetching corpus: 22099, signal 534821/664586 (executing program) 2022/10/07 06:02:13 fetching corpus: 22149, signal 535390/664586 (executing program) 2022/10/07 06:02:13 fetching corpus: 22199, signal 535686/664586 (executing program) 2022/10/07 06:02:13 fetching corpus: 22249, signal 535965/664592 (executing program) 2022/10/07 06:02:14 fetching corpus: 22299, signal 536366/664592 (executing program) 2022/10/07 06:02:14 fetching corpus: 22349, signal 536703/664592 (executing program) 2022/10/07 06:02:14 fetching corpus: 22399, signal 536978/664592 (executing program) 2022/10/07 06:02:14 fetching corpus: 22449, signal 540009/664597 (executing program) 2022/10/07 06:02:15 fetching corpus: 22499, signal 540331/664597 (executing program) 2022/10/07 06:02:15 fetching corpus: 22549, signal 540622/664597 (executing program) 2022/10/07 06:02:15 fetching corpus: 22599, signal 541132/664597 (executing program) 2022/10/07 06:02:15 fetching corpus: 22649, signal 541450/664597 (executing program) 2022/10/07 06:02:16 fetching corpus: 22699, signal 541817/664597 (executing program) 2022/10/07 06:02:16 fetching corpus: 22749, signal 542227/664597 (executing program) 2022/10/07 06:02:16 fetching corpus: 22799, signal 542680/664597 (executing program) 2022/10/07 06:02:16 fetching corpus: 22849, signal 542994/664597 (executing program) 2022/10/07 06:02:16 fetching corpus: 22899, signal 543423/664597 (executing program) 2022/10/07 06:02:17 fetching corpus: 22949, signal 544496/664597 (executing program) 2022/10/07 06:02:17 fetching corpus: 22999, signal 544919/664597 (executing program) 2022/10/07 06:02:17 fetching corpus: 23049, signal 545232/664597 (executing program) 2022/10/07 06:02:17 fetching corpus: 23099, signal 545822/664597 (executing program) 2022/10/07 06:02:17 fetching corpus: 23149, signal 546055/664597 (executing program) 2022/10/07 06:02:18 fetching corpus: 23199, signal 546410/664597 (executing program) 2022/10/07 06:02:18 fetching corpus: 23249, signal 546852/664597 (executing program) 2022/10/07 06:02:18 fetching corpus: 23299, signal 547313/664597 (executing program) 2022/10/07 06:02:18 fetching corpus: 23349, signal 547604/664597 (executing program) 2022/10/07 06:02:18 fetching corpus: 23399, signal 547954/664597 (executing program) 2022/10/07 06:02:19 fetching corpus: 23449, signal 548286/664598 (executing program) 2022/10/07 06:02:19 fetching corpus: 23499, signal 548575/664598 (executing program) 2022/10/07 06:02:19 fetching corpus: 23549, signal 549057/664598 (executing program) 2022/10/07 06:02:20 fetching corpus: 23599, signal 549518/664602 (executing program) 2022/10/07 06:02:20 fetching corpus: 23649, signal 549885/664602 (executing program) 2022/10/07 06:02:20 fetching corpus: 23699, signal 550189/664602 (executing program) 2022/10/07 06:02:21 fetching corpus: 23749, signal 550484/664602 (executing program) 2022/10/07 06:02:21 fetching corpus: 23799, signal 550726/664602 (executing program) 2022/10/07 06:02:21 fetching corpus: 23849, signal 551140/664602 (executing program) 2022/10/07 06:02:21 fetching corpus: 23899, signal 551492/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 23949, signal 551850/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 23999, signal 552167/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 24049, signal 552447/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 24099, signal 552697/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 24149, signal 553079/664602 (executing program) 2022/10/07 06:02:22 fetching corpus: 24199, signal 553381/664602 (executing program) 2022/10/07 06:02:23 fetching corpus: 24249, signal 553731/664602 (executing program) 2022/10/07 06:02:23 fetching corpus: 24299, signal 554160/664602 (executing program) 2022/10/07 06:02:23 fetching corpus: 24349, signal 554527/664602 (executing program) 2022/10/07 06:02:23 fetching corpus: 24399, signal 554767/664602 (executing program) 2022/10/07 06:02:23 fetching corpus: 24449, signal 555055/664602 (executing program) 2022/10/07 06:02:24 fetching corpus: 24499, signal 555391/664602 (executing program) 2022/10/07 06:02:24 fetching corpus: 24549, signal 555692/664602 (executing program) 2022/10/07 06:02:24 fetching corpus: 24599, signal 556244/664602 (executing program) 2022/10/07 06:02:24 fetching corpus: 24649, signal 556534/664602 (executing program) 2022/10/07 06:02:25 fetching corpus: 24699, signal 556857/664602 (executing program) 2022/10/07 06:02:25 fetching corpus: 24749, signal 557395/664602 (executing program) 2022/10/07 06:02:25 fetching corpus: 24799, signal 557652/664602 (executing program) 2022/10/07 06:02:25 fetching corpus: 24849, signal 558823/664602 (executing program) 2022/10/07 06:02:26 fetching corpus: 24899, signal 559058/664602 (executing program) 2022/10/07 06:02:26 fetching corpus: 24949, signal 559475/664602 (executing program) 2022/10/07 06:02:26 fetching corpus: 24999, signal 559691/664602 (executing program) 2022/10/07 06:02:26 fetching corpus: 25049, signal 560100/664602 (executing program) 2022/10/07 06:02:26 fetching corpus: 25099, signal 560593/664602 (executing program) 2022/10/07 06:02:27 fetching corpus: 25149, signal 560887/664602 (executing program) 2022/10/07 06:02:27 fetching corpus: 25199, signal 561149/664604 (executing program) 2022/10/07 06:02:27 fetching corpus: 25249, signal 561640/664604 (executing program) 2022/10/07 06:02:27 fetching corpus: 25299, signal 562009/664604 (executing program) 2022/10/07 06:02:28 fetching corpus: 25349, signal 562452/664618 (executing program) 2022/10/07 06:02:28 fetching corpus: 25399, signal 562808/664618 (executing program) 2022/10/07 06:02:28 fetching corpus: 25449, signal 563186/664618 (executing program) 2022/10/07 06:02:28 fetching corpus: 25499, signal 563530/664618 (executing program) 2022/10/07 06:02:29 fetching corpus: 25549, signal 563907/664618 (executing program) 2022/10/07 06:02:29 fetching corpus: 25599, signal 564163/664618 (executing program) 2022/10/07 06:02:30 fetching corpus: 25649, signal 564614/664618 (executing program) 2022/10/07 06:02:30 fetching corpus: 25699, signal 564956/664618 (executing program) 2022/10/07 06:02:30 fetching corpus: 25749, signal 565352/664618 (executing program) 2022/10/07 06:02:31 fetching corpus: 25799, signal 565751/664618 (executing program) 2022/10/07 06:02:31 fetching corpus: 25849, signal 566056/664618 (executing program) 2022/10/07 06:02:31 fetching corpus: 25899, signal 566364/664618 (executing program) 2022/10/07 06:02:31 fetching corpus: 25949, signal 566632/664618 (executing program) 2022/10/07 06:02:31 fetching corpus: 25999, signal 567043/664618 (executing program) 2022/10/07 06:02:32 fetching corpus: 26049, signal 567444/664618 (executing program) 2022/10/07 06:02:32 fetching corpus: 26099, signal 567846/664618 (executing program) 2022/10/07 06:02:32 fetching corpus: 26149, signal 568315/664618 (executing program) 2022/10/07 06:02:32 fetching corpus: 26199, signal 568701/664618 (executing program) 2022/10/07 06:02:33 fetching corpus: 26249, signal 569051/664618 (executing program) 2022/10/07 06:02:33 fetching corpus: 26299, signal 569418/664618 (executing program) 2022/10/07 06:02:33 fetching corpus: 26349, signal 569857/664618 (executing program) 2022/10/07 06:02:33 fetching corpus: 26399, signal 570077/664618 (executing program) 2022/10/07 06:02:33 fetching corpus: 26449, signal 570411/664618 (executing program) 2022/10/07 06:02:34 fetching corpus: 26499, signal 570700/664618 (executing program) 2022/10/07 06:02:34 fetching corpus: 26549, signal 571024/664618 (executing program) 2022/10/07 06:02:34 fetching corpus: 26599, signal 571249/664622 (executing program) 2022/10/07 06:02:34 fetching corpus: 26649, signal 571556/664622 (executing program) 2022/10/07 06:02:34 fetching corpus: 26699, signal 571827/664622 (executing program) 2022/10/07 06:02:34 fetching corpus: 26749, signal 572085/664622 (executing program) 2022/10/07 06:02:35 fetching corpus: 26799, signal 572326/664622 (executing program) 2022/10/07 06:02:35 fetching corpus: 26849, signal 572644/664622 (executing program) 2022/10/07 06:02:35 fetching corpus: 26899, signal 573064/664622 (executing program) 2022/10/07 06:02:35 fetching corpus: 26949, signal 573381/664622 (executing program) 2022/10/07 06:02:36 fetching corpus: 26999, signal 573873/664622 (executing program) 2022/10/07 06:02:36 fetching corpus: 27049, signal 574115/664622 (executing program) 2022/10/07 06:02:36 fetching corpus: 27099, signal 574355/664622 (executing program) 2022/10/07 06:02:37 fetching corpus: 27149, signal 574830/664622 (executing program) 2022/10/07 06:02:37 fetching corpus: 27199, signal 575114/664628 (executing program) 2022/10/07 06:02:37 fetching corpus: 27249, signal 575480/664628 (executing program) 2022/10/07 06:02:37 fetching corpus: 27299, signal 576058/664628 (executing program) 2022/10/07 06:02:37 fetching corpus: 27349, signal 576288/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27399, signal 576612/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27449, signal 576830/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27499, signal 577083/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27549, signal 577356/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27599, signal 577582/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27649, signal 577837/664628 (executing program) 2022/10/07 06:02:38 fetching corpus: 27699, signal 578175/664628 (executing program) 2022/10/07 06:02:39 fetching corpus: 27749, signal 578399/664628 (executing program) 2022/10/07 06:02:39 fetching corpus: 27799, signal 578714/664628 (executing program) 2022/10/07 06:02:39 fetching corpus: 27849, signal 579012/664628 (executing program) 2022/10/07 06:02:39 fetching corpus: 27899, signal 579424/664628 (executing program) 2022/10/07 06:02:39 fetching corpus: 27949, signal 579711/664628 (executing program) 2022/10/07 06:02:40 fetching corpus: 27999, signal 579996/664628 (executing program) 2022/10/07 06:02:40 fetching corpus: 28049, signal 580206/664628 (executing program) 2022/10/07 06:02:40 fetching corpus: 28099, signal 580487/664628 (executing program) 2022/10/07 06:02:40 fetching corpus: 28149, signal 580924/664628 (executing program) 2022/10/07 06:02:41 fetching corpus: 28199, signal 581241/664628 (executing program) 2022/10/07 06:02:41 fetching corpus: 28249, signal 581426/664628 (executing program) 2022/10/07 06:02:41 fetching corpus: 28299, signal 581682/664628 (executing program) 2022/10/07 06:02:41 fetching corpus: 28349, signal 581983/664628 (executing program) 2022/10/07 06:02:41 fetching corpus: 28399, signal 582220/664628 (executing program) 2022/10/07 06:02:42 fetching corpus: 28449, signal 582566/664628 (executing program) 2022/10/07 06:02:42 fetching corpus: 28499, signal 582853/664628 (executing program) 2022/10/07 06:02:42 fetching corpus: 28549, signal 583140/664628 (executing program) 2022/10/07 06:02:43 fetching corpus: 28599, signal 583442/664628 (executing program) 2022/10/07 06:02:43 fetching corpus: 28649, signal 583709/664628 (executing program) 2022/10/07 06:02:43 fetching corpus: 28699, signal 583967/664628 (executing program) 2022/10/07 06:02:44 fetching corpus: 28749, signal 584312/664628 (executing program) 2022/10/07 06:02:44 fetching corpus: 28799, signal 584718/664628 (executing program) 2022/10/07 06:02:44 fetching corpus: 28849, signal 585068/664628 (executing program) 2022/10/07 06:02:44 fetching corpus: 28899, signal 585338/664628 (executing program) 2022/10/07 06:02:44 fetching corpus: 28949, signal 585518/664628 (executing program) 2022/10/07 06:02:45 fetching corpus: 28999, signal 585722/664628 (executing program) 2022/10/07 06:02:45 fetching corpus: 29049, signal 586006/664628 (executing program) 2022/10/07 06:02:45 fetching corpus: 29099, signal 586354/664628 (executing program) 2022/10/07 06:02:46 fetching corpus: 29149, signal 586793/664628 (executing program) 2022/10/07 06:02:46 fetching corpus: 29199, signal 587232/664630 (executing program) 2022/10/07 06:02:46 fetching corpus: 29249, signal 587408/664633 (executing program) 2022/10/07 06:02:46 fetching corpus: 29299, signal 587685/664633 (executing program) 2022/10/07 06:02:46 fetching corpus: 29349, signal 587961/664633 (executing program) 2022/10/07 06:02:46 fetching corpus: 29399, signal 588213/664633 (executing program) 2022/10/07 06:02:47 fetching corpus: 29449, signal 588527/664633 (executing program) 2022/10/07 06:02:47 fetching corpus: 29499, signal 588826/664633 (executing program) 2022/10/07 06:02:47 fetching corpus: 29549, signal 589176/664633 (executing program) 2022/10/07 06:02:47 fetching corpus: 29599, signal 589490/664635 (executing program) 2022/10/07 06:02:47 fetching corpus: 29649, signal 589661/664635 (executing program) 2022/10/07 06:02:48 fetching corpus: 29699, signal 589904/664635 (executing program) 2022/10/07 06:02:48 fetching corpus: 29749, signal 590100/664635 (executing program) 2022/10/07 06:02:48 fetching corpus: 29799, signal 590363/664635 (executing program) [ 200.786105][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.793243][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 2022/10/07 06:02:49 fetching corpus: 29849, signal 590725/664635 (executing program) 2022/10/07 06:02:49 fetching corpus: 29899, signal 591074/664635 (executing program) 2022/10/07 06:02:49 fetching corpus: 29949, signal 591335/664635 (executing program) 2022/10/07 06:02:49 fetching corpus: 29999, signal 591628/664635 (executing program) 2022/10/07 06:02:50 fetching corpus: 30049, signal 591913/664635 (executing program) 2022/10/07 06:02:50 fetching corpus: 30099, signal 592107/664635 (executing program) 2022/10/07 06:02:50 fetching corpus: 30149, signal 592457/664665 (executing program) 2022/10/07 06:02:50 fetching corpus: 30199, signal 592885/664665 (executing program) 2022/10/07 06:02:50 fetching corpus: 30249, signal 593227/664665 (executing program) 2022/10/07 06:02:51 fetching corpus: 30299, signal 593527/664665 (executing program) 2022/10/07 06:02:51 fetching corpus: 30349, signal 593702/664665 (executing program) 2022/10/07 06:02:51 fetching corpus: 30399, signal 594060/664665 (executing program) 2022/10/07 06:02:51 fetching corpus: 30449, signal 594283/664665 (executing program) 2022/10/07 06:02:51 fetching corpus: 30499, signal 594569/664665 (executing program) 2022/10/07 06:02:52 fetching corpus: 30549, signal 594853/664665 (executing program) 2022/10/07 06:02:52 fetching corpus: 30599, signal 595188/664665 (executing program) 2022/10/07 06:02:52 fetching corpus: 30649, signal 595450/664665 (executing program) 2022/10/07 06:02:52 fetching corpus: 30699, signal 595776/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30749, signal 596073/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30799, signal 596418/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30849, signal 596838/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30899, signal 597144/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30949, signal 597407/664665 (executing program) 2022/10/07 06:02:53 fetching corpus: 30999, signal 597673/664665 (executing program) 2022/10/07 06:02:54 fetching corpus: 31049, signal 597883/664665 (executing program) 2022/10/07 06:02:54 fetching corpus: 31099, signal 598173/664665 (executing program) 2022/10/07 06:02:54 fetching corpus: 31149, signal 598512/664665 (executing program) 2022/10/07 06:02:54 fetching corpus: 31199, signal 598870/664665 (executing program) 2022/10/07 06:02:54 fetching corpus: 31249, signal 599255/664665 (executing program) 2022/10/07 06:02:55 fetching corpus: 31299, signal 599595/664666 (executing program) 2022/10/07 06:02:55 fetching corpus: 31349, signal 599836/664666 (executing program) 2022/10/07 06:02:55 fetching corpus: 31399, signal 600250/664666 (executing program) 2022/10/07 06:02:55 fetching corpus: 31449, signal 600491/664666 (executing program) 2022/10/07 06:02:56 fetching corpus: 31499, signal 600798/664666 (executing program) 2022/10/07 06:02:56 fetching corpus: 31549, signal 601017/664666 (executing program) 2022/10/07 06:02:56 fetching corpus: 31599, signal 601306/664666 (executing program) 2022/10/07 06:02:56 fetching corpus: 31649, signal 601523/664666 (executing program) 2022/10/07 06:02:57 fetching corpus: 31699, signal 601782/664666 (executing program) 2022/10/07 06:02:57 fetching corpus: 31749, signal 602039/664666 (executing program) 2022/10/07 06:02:57 fetching corpus: 31799, signal 602834/664666 (executing program) 2022/10/07 06:02:57 fetching corpus: 31849, signal 603116/664666 (executing program) 2022/10/07 06:02:57 fetching corpus: 31899, signal 603522/664666 (executing program) 2022/10/07 06:02:58 fetching corpus: 31949, signal 603762/664666 (executing program) 2022/10/07 06:02:58 fetching corpus: 31999, signal 604111/664666 (executing program) 2022/10/07 06:02:58 fetching corpus: 32049, signal 604294/664666 (executing program) 2022/10/07 06:02:58 fetching corpus: 32099, signal 604553/664666 (executing program) 2022/10/07 06:02:58 fetching corpus: 32149, signal 604754/664666 (executing program) 2022/10/07 06:02:59 fetching corpus: 32199, signal 605056/664666 (executing program) 2022/10/07 06:02:59 fetching corpus: 32249, signal 605290/664666 (executing program) 2022/10/07 06:02:59 fetching corpus: 32299, signal 605714/664666 (executing program) 2022/10/07 06:02:59 fetching corpus: 32349, signal 606008/664666 (executing program) 2022/10/07 06:02:59 fetching corpus: 32399, signal 606251/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32449, signal 606446/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32499, signal 606732/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32549, signal 606970/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32599, signal 607201/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32649, signal 607503/664666 (executing program) 2022/10/07 06:03:00 fetching corpus: 32699, signal 607788/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32749, signal 607998/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32799, signal 608266/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32849, signal 608564/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32899, signal 608822/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32949, signal 609041/664666 (executing program) 2022/10/07 06:03:01 fetching corpus: 32999, signal 609349/664666 (executing program) 2022/10/07 06:03:02 fetching corpus: 33049, signal 609508/664669 (executing program) 2022/10/07 06:03:02 fetching corpus: 33099, signal 609795/664669 (executing program) 2022/10/07 06:03:02 fetching corpus: 33149, signal 610048/664669 (executing program) 2022/10/07 06:03:02 fetching corpus: 33199, signal 610306/664669 (executing program) 2022/10/07 06:03:02 fetching corpus: 33249, signal 610496/664669 (executing program) 2022/10/07 06:03:03 fetching corpus: 33299, signal 610750/664669 (executing program) 2022/10/07 06:03:03 fetching corpus: 33349, signal 610956/664669 (executing program) 2022/10/07 06:03:03 fetching corpus: 33399, signal 611307/664669 (executing program) 2022/10/07 06:03:03 fetching corpus: 33449, signal 611549/664669 (executing program) 2022/10/07 06:03:03 fetching corpus: 33499, signal 611823/664669 (executing program) 2022/10/07 06:03:04 fetching corpus: 33549, signal 612118/664669 (executing program) 2022/10/07 06:03:04 fetching corpus: 33599, signal 612377/664669 (executing program) 2022/10/07 06:03:04 fetching corpus: 33649, signal 612581/664669 (executing program) 2022/10/07 06:03:04 fetching corpus: 33699, signal 612799/664669 (executing program) 2022/10/07 06:03:05 fetching corpus: 33749, signal 613065/664669 (executing program) 2022/10/07 06:03:05 fetching corpus: 33799, signal 613330/664669 (executing program) 2022/10/07 06:03:05 fetching corpus: 33849, signal 613560/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 33899, signal 613826/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 33949, signal 614064/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 33999, signal 614438/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 34049, signal 614656/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 34099, signal 614822/664669 (executing program) 2022/10/07 06:03:06 fetching corpus: 34149, signal 615020/664671 (executing program) 2022/10/07 06:03:07 fetching corpus: 34199, signal 615240/664671 (executing program) 2022/10/07 06:03:07 fetching corpus: 34249, signal 615398/664675 (executing program) 2022/10/07 06:03:07 fetching corpus: 34299, signal 615596/664675 (executing program) 2022/10/07 06:03:07 fetching corpus: 34349, signal 615854/664675 (executing program) 2022/10/07 06:03:07 fetching corpus: 34399, signal 616075/664675 (executing program) 2022/10/07 06:03:07 fetching corpus: 34449, signal 616299/664675 (executing program) 2022/10/07 06:03:08 fetching corpus: 34499, signal 616504/664675 (executing program) 2022/10/07 06:03:08 fetching corpus: 34549, signal 616825/664675 (executing program) 2022/10/07 06:03:08 fetching corpus: 34599, signal 617035/664675 (executing program) 2022/10/07 06:03:08 fetching corpus: 34649, signal 617401/664675 (executing program) 2022/10/07 06:03:08 fetching corpus: 34699, signal 617601/664675 (executing program) 2022/10/07 06:03:09 fetching corpus: 34749, signal 617850/664675 (executing program) 2022/10/07 06:03:09 fetching corpus: 34799, signal 618139/664675 (executing program) 2022/10/07 06:03:09 fetching corpus: 34849, signal 618338/664675 (executing program) 2022/10/07 06:03:09 fetching corpus: 34899, signal 618556/664675 (executing program) 2022/10/07 06:03:09 fetching corpus: 34949, signal 618845/664675 (executing program) 2022/10/07 06:03:10 fetching corpus: 34999, signal 619287/664675 (executing program) 2022/10/07 06:03:10 fetching corpus: 35049, signal 619489/664675 (executing program) 2022/10/07 06:03:10 fetching corpus: 35099, signal 619761/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35149, signal 620042/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35199, signal 620303/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35249, signal 620703/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35299, signal 620892/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35349, signal 621095/664675 (executing program) 2022/10/07 06:03:11 fetching corpus: 35399, signal 621286/664675 (executing program) 2022/10/07 06:03:12 fetching corpus: 35449, signal 621517/664675 (executing program) 2022/10/07 06:03:12 fetching corpus: 35499, signal 621765/664675 (executing program) 2022/10/07 06:03:12 fetching corpus: 35549, signal 621909/664675 (executing program) 2022/10/07 06:03:12 fetching corpus: 35599, signal 622185/664675 (executing program) 2022/10/07 06:03:12 fetching corpus: 35649, signal 622411/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35699, signal 622669/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35749, signal 622860/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35799, signal 623036/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35849, signal 623261/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35899, signal 623522/664675 (executing program) 2022/10/07 06:03:13 fetching corpus: 35949, signal 623703/664676 (executing program) 2022/10/07 06:03:13 fetching corpus: 35954, signal 623749/664676 (executing program) 2022/10/07 06:03:14 fetching corpus: 35954, signal 623749/664676 (executing program) 2022/10/07 06:03:18 starting 4 fuzzer processes 06:03:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000044f801", 0x17}, {&(0x7f0000000600)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000002db4cc7e0000e2d85baf2e763446738890861910433a02ad3a559de1379829fcc83c22f76c0a11feea1336293072b2546dfb83f1ae787de4b9bf134d3386d22b81f457bc2bafb8dfa90f5239118f4365d703398146e9c64ceae669cf764db0d44bdaa755262b8471a9c97338f78e9a8faeca12136d2cb43ec7a2d10454cd2444d0816bcbbd19a0b9d27f0f238198b98eb84b7e77f3d8dc390e48431be8d9f1efca3f789fe7c201663e0a430de7bbf42664997a5a151aaabccecf061eb8e6331e22b5f43f500d3607a2d7ea46ce57f37a8246bf94ab4a5e5c6784b02aec5e23bbe27cc6c8aaf393acad11", 0x107, 0x5fe}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="a5b021754351e9fa0c5cff75b35aea4dbc8bb0fe35a531452fa9c962c2c1a1d9a24ea037c8d69fc4765f2a65e0ae17b6c8cd2ca3d9a8c322b0193093ded9037d2992e1ebe65a715d344522"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) 06:03:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000004a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 06:03:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'bridge_slave_1\x00', &(0x7f0000000540)=@ethtool_eee={0x44}}) 06:03:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 230.365761][ T40] audit: type=1400 audit(1665122598.546:86): avc: denied { execmem } for pid=3721 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 230.643206][ T40] audit: type=1400 audit(1665122598.826:87): avc: denied { mounton } for pid=3723 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 230.658182][ T40] audit: type=1400 audit(1665122598.826:88): avc: denied { mount } for pid=3724 comm="syz-executor.3" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 230.672260][ T40] audit: type=1400 audit(1665122598.826:89): avc: denied { create } for pid=3723 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 230.689132][ T40] audit: type=1400 audit(1665122598.826:90): avc: denied { create } for pid=3724 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 230.704079][ T40] audit: type=1400 audit(1665122598.826:91): avc: denied { read write } for pid=3723 comm="syz-executor.1" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 230.719299][ T40] audit: type=1400 audit(1665122598.826:92): avc: denied { read write } for pid=3724 comm="syz-executor.3" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 230.734190][ T40] audit: type=1400 audit(1665122598.826:94): avc: denied { open } for pid=3723 comm="syz-executor.1" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 230.749420][ T40] audit: type=1400 audit(1665122598.826:93): avc: denied { open } for pid=3724 comm="syz-executor.3" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 231.689644][ T40] audit: type=1400 audit(1665122599.876:95): avc: denied { ioctl } for pid=3724 comm="syz-executor.3" path="socket:[30783]" dev="sockfs" ino=30783 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 231.708219][ T3728] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 231.720088][ T3728] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 231.727248][ T3732] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 231.729210][ T3728] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 231.736488][ T3732] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 231.741717][ T3728] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 231.746462][ T3732] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 231.751976][ T3728] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 231.758311][ T3732] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 231.764641][ T3728] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 231.770483][ T3732] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 231.777230][ T3728] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 231.779735][ T3735] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 231.780862][ T3735] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 231.781246][ T3732] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 231.783655][ T3724] Bluetooth: hci1: HCI_REQ-0x0c1a [ 231.783766][ T3740] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 231.786268][ T3740] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 231.787384][ T3740] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 231.809440][ T3723] Bluetooth: hci0: HCI_REQ-0x0c1a [ 231.811145][ T3732] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 231.811742][ T3732] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 231.813094][ T3732] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 231.813644][ T3732] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 231.813940][ T3732] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 231.815130][ T3740] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 231.815743][ T3725] Bluetooth: hci3: HCI_REQ-0x0c1a [ 231.882507][ T3726] Bluetooth: hci2: HCI_REQ-0x0c1a [ 232.378994][ T3724] chnl_net:caif_netlink_parms(): no params data found [ 232.398901][ T3725] chnl_net:caif_netlink_parms(): no params data found [ 232.561085][ T3723] chnl_net:caif_netlink_parms(): no params data found [ 232.571331][ T3726] chnl_net:caif_netlink_parms(): no params data found [ 232.754897][ T3724] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.764116][ T3724] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.772999][ T3724] device bridge_slave_0 entered promiscuous mode [ 232.789404][ T3724] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.794698][ T3724] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.800604][ T3724] device bridge_slave_1 entered promiscuous mode [ 232.808645][ T3725] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.814382][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.822364][ T3725] device bridge_slave_0 entered promiscuous mode [ 232.829453][ T3725] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.835982][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.843228][ T3725] device bridge_slave_1 entered promiscuous mode [ 233.038467][ T3724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.050593][ T3724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.108506][ T3725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.213042][ T3725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.219138][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.226028][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.232534][ T3723] device bridge_slave_0 entered promiscuous mode [ 233.240212][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.245274][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.253270][ T3723] device bridge_slave_1 entered promiscuous mode [ 233.297688][ T3724] team0: Port device team_slave_0 added [ 233.395522][ T3724] team0: Port device team_slave_1 added [ 233.455832][ T3723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.475234][ T3723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.516261][ T3726] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.521257][ T3726] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.527388][ T3726] device bridge_slave_0 entered promiscuous mode [ 233.540431][ T3725] team0: Port device team_slave_0 added [ 233.610497][ T3726] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.616690][ T3726] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.624690][ T3726] device bridge_slave_1 entered promiscuous mode [ 233.659841][ T3725] team0: Port device team_slave_1 added [ 233.698649][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.703966][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.720499][ T3724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.811273][ T3723] team0: Port device team_slave_0 added [ 233.816517][ T3724] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.821204][ T3724] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.824197][ T3740] Bluetooth: hci1: command 0x0409 tx timeout [ 233.840680][ T3724] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.854941][ T3726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.868221][ T3726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.875522][ T3725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.880427][ T3725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.898509][ T3725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.903014][ T3730] Bluetooth: hci0: command 0x0409 tx timeout [ 233.903242][ T3740] Bluetooth: hci3: command 0x0409 tx timeout [ 233.906646][ T3732] Bluetooth: hci2: command 0x0409 tx timeout [ 233.909870][ T3723] team0: Port device team_slave_1 added [ 233.973091][ T3725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.977390][ T3725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.995230][ T3725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.024235][ T3726] team0: Port device team_slave_0 added [ 234.030346][ T3726] team0: Port device team_slave_1 added [ 234.057686][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.062554][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.081193][ T3723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.167056][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.171559][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.189472][ T3723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.249390][ T3724] device hsr_slave_0 entered promiscuous mode [ 234.256006][ T3724] device hsr_slave_1 entered promiscuous mode [ 234.301805][ T3726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.306699][ T3726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.326775][ T3726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.340332][ T3725] device hsr_slave_0 entered promiscuous mode [ 234.347974][ T3725] device hsr_slave_1 entered promiscuous mode [ 234.357560][ T3725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.366500][ T3725] Cannot create hsr debugfs directory [ 234.406783][ T3723] device hsr_slave_0 entered promiscuous mode [ 234.415122][ T3723] device hsr_slave_1 entered promiscuous mode [ 234.421607][ T3723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.429286][ T3723] Cannot create hsr debugfs directory [ 234.436262][ T3726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.452360][ T3726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.472490][ T3726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.802488][ T3726] device hsr_slave_0 entered promiscuous mode [ 234.809751][ T3726] device hsr_slave_1 entered promiscuous mode [ 234.816409][ T3726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.822651][ T3726] Cannot create hsr debugfs directory [ 235.244991][ T3724] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 235.260543][ T3724] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 235.293705][ T3724] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 235.311639][ T3724] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 235.365099][ T3725] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 235.374068][ T3725] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 235.396174][ T3725] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 235.408024][ T3725] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 235.533165][ T3723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 235.548646][ T3723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 235.560454][ T3723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 235.573195][ T3723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 235.692806][ T3726] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 235.705794][ T3726] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 235.719085][ T3726] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 235.728578][ T3726] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 235.759689][ T3724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.776977][ T3725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.800771][ T3724] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.809384][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.820738][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.859090][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.867131][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.875745][ T3770] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.882280][ T3770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.889148][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.895216][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.900942][ T3770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.904741][ T3740] Bluetooth: hci1: command 0x041b tx timeout [ 235.910970][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.917086][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.924874][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.929686][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.953397][ T3725] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.982376][ T3740] Bluetooth: hci0: command 0x041b tx timeout [ 235.982510][ T3732] Bluetooth: hci2: command 0x041b tx timeout [ 235.982549][ T3730] Bluetooth: hci3: command 0x041b tx timeout [ 235.998741][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.007398][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.014864][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.020105][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.026941][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.034945][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.043014][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.050394][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.058736][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.067148][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.075667][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.083238][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.090715][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.098497][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.123069][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.128765][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.138966][ T3724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.169115][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.178830][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.187540][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.193909][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.210155][ T3723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.259140][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.281945][ T3726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.286943][ T3769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.298386][ T40] kauditd_printk_skb: 4 callbacks suppressed [ 236.298403][ T40] audit: type=1400 audit(1665122604.486:100): avc: denied { sys_module } for pid=3724 comm="syz-executor.3" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 236.337884][ T3723] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.342242][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.347503][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.358512][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.371584][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.387260][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.393405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.400125][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.417629][ T3726] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.430683][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.441633][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.449650][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.457512][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.465969][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.472894][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.478656][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.484574][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.499531][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.505146][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.511752][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.517926][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.522990][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.529623][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.537580][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.545930][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.552408][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.558318][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.563385][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.570180][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.588522][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.595649][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.601538][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.607512][ T3773] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.612253][ T3773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.632430][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.641630][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.649019][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.657415][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.682469][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.688898][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.696641][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.704951][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.713476][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.721807][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.730530][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.740802][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.748791][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.769286][ T3724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.792400][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.800032][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.808999][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.817352][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.831144][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.839736][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.859254][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.871021][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.878905][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.910874][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.919573][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.937757][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.952524][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.959130][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.966437][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.974926][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.987144][ T3725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.033076][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.039291][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.046326][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.054704][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.073214][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.080190][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.092237][ T3724] device veth0_vlan entered promiscuous mode [ 237.108329][ T3725] device veth0_vlan entered promiscuous mode [ 237.124823][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.139255][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.148245][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.154746][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.164429][ T3724] device veth1_vlan entered promiscuous mode [ 237.189051][ T3725] device veth1_vlan entered promiscuous mode [ 237.202928][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.210599][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.218158][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.225235][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.231673][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.256369][ T3723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.282770][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.293605][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.300208][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.318983][ T3724] device veth0_macvtap entered promiscuous mode [ 237.334421][ T3724] device veth1_macvtap entered promiscuous mode [ 237.341845][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.353411][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.360763][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.391805][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.398399][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.406016][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.417945][ T3726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.432436][ T3725] device veth0_macvtap entered promiscuous mode [ 237.445004][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.450758][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.457524][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.483513][ T3725] device veth1_macvtap entered promiscuous mode [ 237.505177][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.533916][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.541662][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.550978][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.565140][ T3724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.577903][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.586341][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.594052][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.600788][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.610035][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.615979][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.640772][ T3724] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.648832][ T3724] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.656310][ T3724] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.664571][ T3724] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.674886][ T3723] device veth0_vlan entered promiscuous mode [ 237.685330][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.693562][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.708429][ T3726] device veth0_vlan entered promiscuous mode [ 237.720381][ T3723] device veth1_vlan entered promiscuous mode [ 237.728233][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.733997][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.739393][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.744628][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.771711][ T3725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 237.782149][ T3725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.792320][ T3725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.815819][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.824535][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.839968][ T3725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 237.856237][ T3725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.868741][ T3725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.878002][ T3726] device veth1_vlan entered promiscuous mode [ 237.886998][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.894598][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.902963][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.913404][ T3725] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.920335][ T3725] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.926921][ T3725] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.935905][ T3725] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.992629][ T3737] Bluetooth: hci1: command 0x040f tx timeout [ 238.031565][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.038290][ T40] audit: type=1400 audit(1665122606.216:101): avc: denied { mounton } for pid=3724 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2383 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 238.039510][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.062575][ T3732] Bluetooth: hci0: command 0x040f tx timeout [ 238.065665][ T40] audit: type=1400 audit(1665122606.216:102): avc: denied { mount } for pid=3724 comm="syz-executor.3" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 238.067221][ T3737] Bluetooth: hci2: command 0x040f tx timeout [ 238.067562][ T3740] Bluetooth: hci3: command 0x040f tx timeout [ 238.068184][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.070912][ T3723] device veth0_macvtap entered promiscuous mode [ 238.073680][ T3723] device veth1_macvtap entered promiscuous mode [ 238.082705][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.124847][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.134488][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.141532][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.154319][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.177971][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.185429][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.192253][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.201437][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.216141][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.233704][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.271309][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.280404][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.286927][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.296561][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.317718][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.328159][ T3726] device veth0_macvtap entered promiscuous mode [ 238.342807][ T3795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.350827][ T3795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.370165][ T3795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.405811][ T3726] device veth1_macvtap entered promiscuous mode [ 238.418862][ T40] audit: type=1400 audit(1665122606.596:103): avc: denied { read write } for pid=3724 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.419843][ T3723] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.448811][ T3723] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.448870][ T40] audit: type=1400 audit(1665122606.596:104): avc: denied { open } for pid=3724 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.465158][ T3723] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.465185][ T3723] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.515304][ T40] audit: type=1400 audit(1665122606.596:105): avc: denied { ioctl } for pid=3724 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=659 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 238.536549][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.550788][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.568683][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.578495][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.589764][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.598971][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.615423][ T3726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.629868][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.648277][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.672977][ T835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.695702][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.705233][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.714949][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.725968][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.734691][ T3726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.743918][ T3726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.754356][ T3726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.773695][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.781484][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.826738][ T3726] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.840183][ T3726] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.855301][ T3726] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.864853][ T3726] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.920423][ T40] audit: type=1400 audit(1665122607.096:106): avc: denied { read } for pid=3116 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 06:03:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)='#', 0x1}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0xc}}], 0xc}, 0x0) [ 239.328367][ T40] audit: type=1400 audit(1665122607.506:107): avc: denied { create } for pid=3807 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:03:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x83000000) 06:03:27 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)) 06:03:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffc000/0x4000)=nil, 0x1000, 0xc, 0x10, r0, 0x83000000) 06:03:27 executing program 1: syz_clone(0x0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000100), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1eaf, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 239.378584][ T40] audit: type=1400 audit(1665122607.506:108): avc: denied { write } for pid=3807 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:03:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)='#', 0x1}], 0x1, &(0x7f0000000300)=[@ip_retopts={{0xc}}], 0xc}, 0x0) [ 239.409813][ T40] audit: type=1400 audit(1665122607.506:109): avc: denied { connect } for pid=3807 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 239.459344][ T3814] loop2: detected capacity change from 0 to 264192 [ 239.471743][ T3814] FAT-fs (loop2): Unrecognized mount option "¥°!uCQéú \ÿu³ZêM¼‹°þ5¥1E/©ÉbÂÁ¡Ù¢N 7ÈÖŸÄv_*eஶÈÍ" or missing value [ 239.577242][ T3822] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 239.586975][ T3822] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 240.062727][ T3732] Bluetooth: hci1: command 0x0419 tx timeout [ 240.142339][ T3732] Bluetooth: hci3: command 0x0419 tx timeout [ 240.149473][ T3737] Bluetooth: hci2: command 0x0419 tx timeout [ 240.156072][ T3822] syz-executor.2 (3822) used greatest stack depth: 21672 bytes left [ 240.157979][ T3730] Bluetooth: hci0: command 0x0419 tx timeout 06:03:28 executing program 1: move_pages(0x0, 0x4, &(0x7f0000000000)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 06:03:28 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000180)={@random="ef32fde1f9c2", @link_local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e90577", 0x8, 0x3a, 0x0, @empty, @private0, {[], @echo_request}}}}}, 0x0) 06:03:28 executing program 0: io_setup(0x8001, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000000)) io_cancel(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 06:03:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 06:03:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000044f801", 0x17}, {&(0x7f0000000600)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000002db4cc7e0000e2d85baf2e763446738890861910433a02ad3a559de1379829fcc83c22f76c0a11feea1336293072b2546dfb83f1ae787de4b9bf134d3386d22b81f457bc2bafb8dfa90f5239118f4365d703398146e9c64ceae669cf764db0d44bdaa755262b8471a9c97338f78e9a8faeca12136d2cb43ec7a2d10454cd2444d0816bcbbd19a0b9d27f0f238198b98eb84b7e77f3d8dc390e48431be8d9f1efca3f789fe7c201663e0a430de7bbf42664997a5a151aaabccecf061eb8e6331e22b5f43f500d3607a2d7ea46ce57f37a8246bf94ab4a5e5c6784b02aec5e23bbe27cc6c8aaf393acad11", 0x107, 0x5fe}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="a5b021754351e9fa0c5cff75b35aea4dbc8bb0fe35a531452fa9c962c2c1a1d9a24ea037c8d69fc4765f2a65e0ae17b6c8cd2ca3d9a8c322b0193093ded9037d2992e1ebe65a715d344522"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) 06:03:29 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="3c050000", @ANYRES16=r1, @ANYBLOB="030057b279c9dab988d282ca9ac9f287"], 0x53c}}, 0x0) [ 240.937712][ T3838] netlink: 1320 bytes leftover after parsing attributes in process `syz-executor.1'. 06:03:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "c3dd18f4690450d366fe3b8ea6439974cf81a19f26a7a7deefc77b9d3145a20d", "66eda9251beae4f1fb11ffaf59f1166a6a1570d205ba44b68d3645d978fb2879", "497fd498f598ff31ab1689fb86f6d4c51f535e56db468365524fd83ef87c8e33", "9e3b869551b3644880e0776a31b368c4900938e534253e8af58b2d79dc5dce0f", "f763b98ffe8eae99fc41489151d355a5be43fd64d3ac2dc62705fc535f45c1a6", "ff8f9c37c9734912d4916b64"}}) [ 241.039764][ T3843] loop2: detected capacity change from 0 to 264192 [ 241.047575][ T3843] FAT-fs (loop2): Unrecognized mount option "¥°!uCQéú \ÿu³ZêM¼‹°þ5¥1E/©ÉbÂÁ¡Ù¢N 7ÈÖŸÄv_*eஶÈÍ" or missing value 06:03:29 executing program 1: syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 241.148811][ T3846] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 241.156173][ T3846] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 06:03:29 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000400)="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", 0x1c2, 0x5fe}], 0x2010000, &(0x7f0000000300)=ANY=[@ANYBLOB='iocharset=cp852,nonumtail=0,uni_xlate=0,shortname=lower,quiet,shortname=win95,codep!ge=949,iocharset=iso8859-14,iocharset=koi8-ru,uni_xlate=1,utf8=1,\x00'], 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) fchownat(r0, &(0x7f0000000100)='./file1\x00', 0xee00, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000240)='./file0/../file0\x00', 0x181000, 0xc) mkdir(&(0x7f0000000200)='./file0/../file0\x00', 0x19d) open$dir(&(0x7f0000000180)='./file0/../file0\x00', 0x410a80, 0xd4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/116, 0x74}], 0x2, &(0x7f0000001700)=""/87, 0x57}, 0x6}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/174, 0xae}, {&(0x7f00000018c0)=""/181, 0xb5}, {&(0x7f0000001980)=""/178, 0xb2}, {&(0x7f0000001a40)=""/116, 0x74}, {&(0x7f0000000240)}], 0x5}, 0xffffffff}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001bc0)=""/167, 0xa7}, {&(0x7f0000001c80)=""/163, 0xa3}, {&(0x7f0000001d40)=""/149, 0x95}], 0x3, &(0x7f0000001e00)=""/74, 0x4a}, 0x2}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/206, 0xce}, {&(0x7f0000001f80)=""/244, 0xf4}, {&(0x7f00000030c0)=""/253, 0xfd}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f00000031c0)=""/252, 0xfc}, {&(0x7f00000032c0)}, {&(0x7f0000003300)=""/249, 0xf9}], 0x8, &(0x7f0000003480)=""/14, 0xe}}, {{&(0x7f00000034c0)=@nfc, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003540)=""/244, 0xf4}, {&(0x7f0000003640)=""/81, 0x51}, {&(0x7f00000036c0)=""/235, 0xeb}], 0x3, &(0x7f0000003800)=""/122, 0x7a}, 0x20}], 0x5, 0x2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x60, 0x870) 06:03:29 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "c3dd18f4690450d366fe3b8ea6439974cf81a19f26a7a7deefc77b9d3145a20d", "66eda9251beae4f1fb11ffaf59f1166a6a1570d205ba44b68d3645d978fb2879", "497fd498f598ff31ab1689fb86f6d4c51f535e56db468365524fd83ef87c8e33", "9e3b869551b3644880e0776a31b368c4900938e534253e8af58b2d79dc5dce0f", "f763b98ffe8eae99fc41489151d355a5be43fd64d3ac2dc62705fc535f45c1a6", "ff8f9c37c9734912d4916b64"}}) [ 241.917591][ T3852] loop0: detected capacity change from 0 to 264192 [ 241.966414][ T3852] FAT-fs (loop0): Unrecognized mount option "codep!ge=949" or missing value [ 242.028922][ T40] kauditd_printk_skb: 12 callbacks suppressed [ 242.028936][ T40] audit: type=1804 audit(1665122610.196:122): pid=3855 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2343684007/syzkaller.xYOx9D/4/file0/file0" dev="sda1" ino=1152 res=1 errno=0 06:03:30 executing program 3: syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10800400, 0x0, 0x0, 0x0, 0x0, 0x0) 06:03:30 executing program 1: syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x10800400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 242.163399][ T3852] syz-executor.0 (3852): drop_caches: 2 [ 242.211290][ T3852] syz-executor.0 (3852): drop_caches: 2 06:03:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000044f801", 0x17}, {&(0x7f0000000600)="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", 0x107, 0x5fe}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="a5b021754351e9fa0c5cff75b35aea4dbc8bb0fe35a531452fa9c962c2c1a1d9a24ea037c8d69fc4765f2a65e0ae17b6c8cd2ca3d9a8c322b0193093ded9037d2992e1ebe65a715d344522"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) [ 242.355300][ T3868] loop0: detected capacity change from 0 to 264192 [ 242.419727][ T3871] loop2: detected capacity change from 0 to 264192 [ 242.425835][ T3871] FAT-fs (loop2): Unrecognized mount option "¥°!uCQéú \ÿu³ZêM¼‹°þ5¥1E/©ÉbÂÁ¡Ù¢N 7ÈÖŸÄv_*eஶÈÍ" or missing value [ 242.503589][ T3868] FAT-fs (loop0): Unrecognized mount option "codep!ge=949" or missing value 06:03:30 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) (async) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000400)="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", 0x1c2, 0x5fe}], 0x2010000, &(0x7f0000000300)=ANY=[@ANYBLOB='iocharset=cp852,nonumtail=0,uni_xlate=0,shortname=lower,quiet,shortname=win95,codep!ge=949,iocharset=iso8859-14,iocharset=koi8-ru,uni_xlate=1,utf8=1,\x00'], 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) fchownat(r0, &(0x7f0000000100)='./file1\x00', 0xee00, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') (async) open$dir(&(0x7f0000000240)='./file0/../file0\x00', 0x181000, 0xc) mkdir(&(0x7f0000000200)='./file0/../file0\x00', 0x19d) (async) open$dir(&(0x7f0000000180)='./file0/../file0\x00', 0x410a80, 0xd4) (async) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/116, 0x74}], 0x2, &(0x7f0000001700)=""/87, 0x57}, 0x6}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/174, 0xae}, {&(0x7f00000018c0)=""/181, 0xb5}, {&(0x7f0000001980)=""/178, 0xb2}, {&(0x7f0000001a40)=""/116, 0x74}, {&(0x7f0000000240)}], 0x5}, 0xffffffff}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001bc0)=""/167, 0xa7}, {&(0x7f0000001c80)=""/163, 0xa3}, {&(0x7f0000001d40)=""/149, 0x95}], 0x3, &(0x7f0000001e00)=""/74, 0x4a}, 0x2}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/206, 0xce}, {&(0x7f0000001f80)=""/244, 0xf4}, {&(0x7f00000030c0)=""/253, 0xfd}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f00000031c0)=""/252, 0xfc}, {&(0x7f00000032c0)}, {&(0x7f0000003300)=""/249, 0xf9}], 0x8, &(0x7f0000003480)=""/14, 0xe}}, {{&(0x7f00000034c0)=@nfc, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003540)=""/244, 0xf4}, {&(0x7f0000003640)=""/81, 0x51}, {&(0x7f00000036c0)=""/235, 0xeb}], 0x3, &(0x7f0000003800)=""/122, 0x7a}, 0x20}], 0x5, 0x2, 0x0) (async) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x60, 0x870) [ 242.607319][ T3871] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 242.615812][ T3871] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 242.642415][ T40] audit: type=1804 audit(1665122610.776:123): pid=3874 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir2343684007/syzkaller.xYOx9D/5/file0/file0" dev="sda1" ino=1158 res=1 errno=0 06:03:30 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'gretap0\x00', &(0x7f0000000280)=@ethtool_drvinfo={0x3, "c3dd18f4690450d366fe3b8ea6439974cf81a19f26a7a7deefc77b9d3145a20d", "66eda9251beae4f1fb11ffaf59f1166a6a1570d205ba44b68d3645d978fb2879", "497fd498f598ff31ab1689fb86f6d4c51f535e56db468365524fd83ef87c8e33", "9e3b869551b3644880e0776a31b368c4900938e534253e8af58b2d79dc5dce0f", "f763b98ffe8eae99fc41489151d355a5be43fd64d3ac2dc62705fc535f45c1a6", "ff8f9c37c9734912d4916b64"}}) 06:03:31 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) (async) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000400)="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", 0x1c2, 0x5fe}], 0x2010000, &(0x7f0000000300)=ANY=[@ANYBLOB='iocharset=cp852,nonumtail=0,uni_xlate=0,shortname=lower,quiet,shortname=win95,codep!ge=949,iocharset=iso8859-14,iocharset=koi8-ru,uni_xlate=1,utf8=1,\x00'], 0x0) (async) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) fchownat(r0, &(0x7f0000000100)='./file1\x00', 0xee00, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000240)='./file0/../file0\x00', 0x181000, 0xc) (async) mkdir(&(0x7f0000000200)='./file0/../file0\x00', 0x19d) (async) open$dir(&(0x7f0000000180)='./file0/../file0\x00', 0x410a80, 0xd4) (async) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/116, 0x74}], 0x2, &(0x7f0000001700)=""/87, 0x57}, 0x6}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/174, 0xae}, {&(0x7f00000018c0)=""/181, 0xb5}, {&(0x7f0000001980)=""/178, 0xb2}, {&(0x7f0000001a40)=""/116, 0x74}, {&(0x7f0000000240)}], 0x5}, 0xffffffff}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001bc0)=""/167, 0xa7}, {&(0x7f0000001c80)=""/163, 0xa3}, {&(0x7f0000001d40)=""/149, 0x95}], 0x3, &(0x7f0000001e00)=""/74, 0x4a}, 0x2}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/206, 0xce}, {&(0x7f0000001f80)=""/244, 0xf4}, {&(0x7f00000030c0)=""/253, 0xfd}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f00000031c0)=""/252, 0xfc}, {&(0x7f00000032c0)}, {&(0x7f0000003300)=""/249, 0xf9}], 0x8, &(0x7f0000003480)=""/14, 0xe}}, {{&(0x7f00000034c0)=@nfc, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003540)=""/244, 0xf4}, {&(0x7f0000003640)=""/81, 0x51}, {&(0x7f00000036c0)=""/235, 0xeb}], 0x3, &(0x7f0000003800)=""/122, 0x7a}, 0x20}], 0x5, 0x2, 0x0) (async) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) (async) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) (async) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x60, 0x870) 06:03:31 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc25c4111, &(0x7f0000000080)={0x0, [[0x8001], [0x7], [0x3ff]], '\x00', [{0x5, 0x0, 0x1, 0x1}]}) 06:03:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x5, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 06:03:31 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x80046601, 0x0) 06:03:31 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 06:03:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000940)='./file0\x00', 0x8100000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000044f801", 0x17}, {&(0x7f0000000600)="57595a3a030000000000004f1df1df001c006f267ae49a0000000000002db4cc7e0000e2d85baf2e763446738890861910433a02ad3a559de1379829fcc83c22f76c0a11feea1336293072b2546dfb83f1ae787de4b9bf134d3386d22b81f457bc2bafb8dfa90f5239118f4365d703398146e9c64ceae669cf764db0d44bdaa755262b8471a9c97338f78e9a8faeca12136d2cb43ec7a2d10454cd2444d0816bcbbd19a0b9d27f0f238198b98eb84b7e77f3d8dc390e48431be8d9f1efca3f789fe7c201663e0a430de7bbf42664997a5a151aaabccecf061eb8e6331e22b5f43f500d3607a2d7ea46ce57f37a8246bf94ab4a5e5c6784b02aec5e23bbe27cc6c8aaf393acad11", 0x107, 0x5fe}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="a5b021754351e9fa0c5cff75b35aea4dbc8bb0fe35a531452fa9c962c2c1a1d9a24ea037c8d69fc4765f2a65e0ae17b6c8cd2ca3d9a8c322b0193093ded9037d2992e1ebe65a715d344522"], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) pipe(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) [ 243.835518][ T40] audit: type=1400 audit(1665122612.016:124): avc: denied { read } for pid=3887 comm="syz-executor.0" name="v4l-subdev5" dev="devtmpfs" ino=890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.854151][ T40] audit: type=1400 audit(1665122612.016:125): avc: denied { open } for pid=3887 comm="syz-executor.0" path="/dev/v4l-subdev5" dev="devtmpfs" ino=890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 243.873556][ T40] audit: type=1400 audit(1665122612.016:126): avc: denied { ioctl } for pid=3887 comm="syz-executor.0" path="/dev/v4l-subdev5" dev="devtmpfs" ino=890 ioctlcmd=0x9425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 244.008535][ T3896] loop2: detected capacity change from 0 to 264192 [ 244.040863][ T3896] FAT-fs (loop2): Unrecognized mount option "¥°!uCQéú \ÿu³ZêM¼‹°þ5¥1E/©ÉbÂÁ¡Ù¢N 7ÈÖŸÄv_*eஶÈÍ" or missing value [ 244.111974][ T3897] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 244.119159][ T3897] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 06:03:33 executing program 1: r0 = epoll_create(0xe52) r1 = socket$kcm(0x29, 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 06:03:33 executing program 0: io_setup(0x8001, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000000)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_open_dev$audion(0x0, 0x0, 0x801) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x40000) 06:03:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000003900)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 245.128467][ T40] audit: type=1400 audit(1665122613.306:127): avc: denied { create } for pid=3901 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 06:03:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)='#', 0x1}], 0x1, &(0x7f0000000300)=[@ip_ttl={{0x10}}], 0x10}, 0x0) 06:03:34 executing program 0: io_setup(0x8001, &(0x7f0000000000)) io_setup(0x3, &(0x7f0000000000)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_open_dev$audion(0x0, 0x0, 0x801) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x40000) 06:03:34 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x8100000, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000400)="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", 0x1c2, 0x5fe}], 0x2010000, &(0x7f0000000300)=ANY=[@ANYBLOB='iocharset=cp852,nonumtail=0,uni_xlate=0,shortname=lower,quiet,shortname=win95,codep!ge=949,iocharset=iso8859-14,iocharset=koi8-ru,uni_xlate=1,utf8=1,\x00'], 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) fchownat(r0, &(0x7f0000000100)='./file1\x00', 0xee00, 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') open$dir(&(0x7f0000000240)='./file0/../file0\x00', 0x181000, 0xc) mkdir(&(0x7f0000000200)='./file0/../file0\x00', 0x19d) open$dir(&(0x7f0000000180)='./file0/../file0\x00', 0x410a80, 0xd4) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1071c1, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/116, 0x74}], 0x2, &(0x7f0000001700)=""/87, 0x57}, 0x6}, {{&(0x7f0000001780)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001800)=""/174, 0xae}, {&(0x7f00000018c0)=""/181, 0xb5}, {&(0x7f0000001980)=""/178, 0xb2}, {&(0x7f0000001a40)=""/116, 0x74}, {&(0x7f0000000240)}], 0x5}, 0xffffffff}, {{&(0x7f0000001b40)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000001bc0)=""/167, 0xa7}, {&(0x7f0000001c80)=""/163, 0xa3}, {&(0x7f0000001d40)=""/149, 0x95}], 0x3, &(0x7f0000001e00)=""/74, 0x4a}, 0x2}, {{0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/206, 0xce}, {&(0x7f0000001f80)=""/244, 0xf4}, {&(0x7f00000030c0)=""/253, 0xfd}, {&(0x7f00000003c0)=""/9, 0x9}, {&(0x7f00000031c0)=""/252, 0xfc}, {&(0x7f00000032c0)}, {&(0x7f0000003300)=""/249, 0xf9}], 0x8, &(0x7f0000003480)=""/14, 0xe}}, {{&(0x7f00000034c0)=@nfc, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003540)=""/244, 0xf4}, {&(0x7f0000003640)=""/81, 0x51}, {&(0x7f00000036c0)=""/235, 0xeb}], 0x3, &(0x7f0000003800)=""/122, 0x7a}, 0x20}], 0x5, 0x2, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x60, 0x870) 06:03:34 executing program 3: io_setup(0x8001, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 246.339979][ T3912] loop1: detected capacity change from 0 to 264192 [ 246.366696][ T3912] FAT-fs (loop1): Unrecognized mount option "codep!ge=949" or missing value [ 246.427009][ T40] audit: type=1400 audit(1665122614.606:128): avc: denied { ioctl } for pid=3913 comm="syz-executor.3" path="socket:[32018]" dev="sockfs" ino=32018 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 246.471083][ T40] audit: type=1804 audit(1665122614.606:129): pid=3917 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir1840810415/syzkaller.VCJoUz/11/file0/file0" dev="sda1" ino=1160 res=1 errno=0 [ 246.473021][ T3917] syz-executor.1 (3917): drop_caches: 2 [ 246.516186][ T3917] syz-executor.1 (3917): drop_caches: 2 06:03:34 executing program 3: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000840)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4003831, 0xffffffffffffffff, 0x0) 06:03:34 executing program 1: syz_io_uring_setup(0x1483, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 06:03:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 06:03:34 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r0, 0x400c4150, 0x0) [ 246.676625][ T40] audit: type=1400 audit(1665122614.856:130): avc: denied { create } for pid=3921 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 246.751696][ T40] audit: type=1400 audit(1665122614.896:131): avc: denied { ioctl } for pid=3921 comm="syz-executor.0" path="socket:[33353]" dev="sockfs" ino=33353 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 247.019562][ T3929] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:03:35 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x1ff01) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') 06:03:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="183284d955be5cade40000000000f43b7225009500000000009caa6420c84b01ebaae6a0c200"/52], &(0x7f0000000100)='GPL\x00', 0x0, 0x27, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) fallocate(r0, 0x5a, 0x8, 0x6) getresgid(0x0, &(0x7f0000000180)=0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0xff) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES16=r3]) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) 06:03:35 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x0, 0x3fff}, 0xc) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x302, 0x0, 0x0, 0x0, 0x0) [ 247.073303][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 247.073320][ T40] audit: type=1804 audit(1665122615.256:138): pid=3936 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir3865728949/syzkaller.MZdT0p/14/bus" dev="sda1" ino=1158 res=1 errno=0 [ 247.211736][ T40] audit: type=1800 audit(1665122615.296:139): pid=3936 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 247.241729][ T40] audit: type=1400 audit(1665122615.396:140): avc: denied { create } for pid=3926 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 247.274445][ T40] audit: type=1400 audit(1665122615.396:141): avc: denied { bpf } for pid=3926 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 247.359501][ T40] audit: type=1400 audit(1665122615.396:142): avc: denied { prog_load } for pid=3926 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 247.418213][ T40] audit: type=1400 audit(1665122615.436:143): avc: denied { perfmon } for pid=3926 comm="syz-executor.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 06:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) (async, rerun: 32) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) (rerun: 32) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) 06:03:35 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x0, 0x3fff}, 0xc) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x302, 0x0, 0x0, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) (async) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x0, 0x3fff}, 0xc) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) (async) io_uring_enter(0xffffffffffffffff, 0x302, 0x0, 0x0, 0x0, 0x0) (async) [ 247.515926][ T40] audit: type=1400 audit(1665122615.456:144): avc: denied { connect } for pid=3926 comm="syz-executor.1" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 247.638224][ T40] audit: type=1400 audit(1665122615.456:145): avc: denied { write } for pid=3926 comm="syz-executor.1" laddr=::1 lport=255 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) (async) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) (async) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2, 0x4}}, 0x20) (async) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) (async) 06:03:36 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x0, 0x3fff}, 0xc) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x302, 0x0, 0x0, 0x0, 0x0) 06:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) 06:03:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) 06:03:37 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}) 06:03:37 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x1ff01) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) (async) ftruncate(r0, 0x800) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) (async) lseek(r0, 0x200, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) sendfile(r0, r2, 0x0, 0x1ff01) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') (async) 06:03:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:03:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="183284d955be5cade40000000000f43b7225009500000000009caa6420c84b01ebaae6a0c200"/52], &(0x7f0000000100)='GPL\x00', 0x0, 0x27, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) (async) fallocate(r0, 0x5a, 0x8, 0x6) getresgid(0x0, &(0x7f0000000180)=0x0, 0x0) (async) r4 = socket$inet6(0xa, 0x3, 0xff) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10) (async) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) (async) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES16=r3]) (async) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) (async) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:03:37 executing program 0: io_setup(0x401, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) [ 249.438363][ T40] audit: type=1804 audit(1665122617.616:146): pid=3976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir3865728949/syzkaller.MZdT0p/15/bus" dev="sda1" ino=1154 res=1 errno=0 [ 249.516127][ T40] audit: type=1800 audit(1665122617.646:147): pid=3976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1154 res=0 errno=0 06:03:38 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r0}) 06:03:38 executing program 0: io_setup(0x8001, &(0x7f0000000000)) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 06:03:38 executing program 2: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x1ff01) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') 06:03:38 executing program 3: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) lseek(r0, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r0, r2, 0x0, 0x1ff01) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') creat(&(0x7f0000000280)='./bus\x00', 0x0) (async) ftruncate(r0, 0x800) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20050, 0xffffffffffffffff, 0x8f1c6000) (async) lseek(r0, 0x200, 0x0) (async) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) sendfile(r0, r2, 0x0, 0x1ff01) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) link(&(0x7f00000009c0)='./bus\x00', &(0x7f0000000a00)='./file0\x00') (async) 06:03:40 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000080)=0x1000) 06:03:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async, rerun: 64) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (rerun: 64) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) (async, rerun: 64) socket$packet(0x11, 0x2, 0x300) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="183284d955be5cade40000000000f43b7225009500000000009caa6420c84b01ebaae6a0c200"/52], &(0x7f0000000100)='GPL\x00', 0x0, 0x27, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) (async) fallocate(r0, 0x5a, 0x8, 0x6) (async) getresgid(0x0, &(0x7f0000000180)=0x0, 0x0) (async) r4 = socket$inet6(0xa, 0x3, 0xff) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @private}, 0x10) (async, rerun: 64) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async, rerun: 64) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0xffd8) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000440)=ANY=[@ANYRES64=r3, @ANYRES16=r3]) (async) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback, 0x4}, 0x1c) (async) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:03:40 executing program 3: io_setup(0x2, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 06:03:40 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_COPY(r0, 0xc028aa03, 0x0) 06:03:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x66a9}}, 0x10) 06:03:40 executing program 2: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_WAIT(r0, 0xc02064c3, &(0x7f0000000140)={0x0}) [ 252.554429][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 252.554446][ T40] audit: type=1400 audit(1665122620.736:154): avc: denied { ioctl } for pid=4020 comm="syz-executor.3" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=33434 ioctlcmd=0xaa03 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 06:03:40 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x541b, 0x0) 06:03:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) accept4(r0, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80800) [ 253.577598][ T40] audit: type=1400 audit(1665122621.756:155): avc: denied { accept } for pid=4025 comm="syz-executor.1" laddr=::1 lport=4 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:03:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x4c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) syz_clone3(&(0x7f00000002c0)={0x20004400, &(0x7f0000000040), &(0x7f00000000c0), 0x0, {}, &(0x7f00000003c0)=""/182, 0xb6, &(0x7f0000000740)=""/234, &(0x7f0000000a00)}, 0xffffffffffffff3d) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c9d, 0x3, &(0x7f00000004c0)=[{&(0x7f0000010000)="20000000000b00000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010400)="03000000130000002300", 0xa, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_batch_time}]}, 0x0) r1 = socket(0x18, 0x5, 0x2) accept4$tipc(r1, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000006c0)=""/113, 0x71, 0x20000021, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getrlimit(0x7, &(0x7f0000000180)) [ 253.805644][ T4029] loop2: detected capacity change from 0 to 70 [ 253.864530][ T4029] EXT4-fs (loop2): bad geometry: block count 2816 exceeds size of device (35 blocks) [ 253.905788][ T40] audit: type=1400 audit(1665122622.096:156): avc: denied { create } for pid=4028 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 253.927263][ T40] audit: type=1400 audit(1665122622.096:157): avc: denied { accept } for pid=4028 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 06:03:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) accept4(r0, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80800) socket$inet6(0xa, 0x3, 0x4) (async) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) (async) accept4(r0, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80800) (async) 06:03:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) (async) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) (async) accept4(r0, &(0x7f0000000000)=@can, &(0x7f00000000c0)=0x80, 0x80800) 06:03:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000340)=""/261, 0x105) add_key$keyring(&(0x7f0000000580), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "cba92ba0ecde5d48e6b555e44066f3f97b74adc11c3e5cd42a8ea41033610e83efd779f28691d9eaa8b1f61216eb9196040000000000003c745639baaa60e78b"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="c3dba71c5707b8fc5ad612fba7465248920c23656ea1d0ef98b2", 0x1a, r1) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x20000000037) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x140) ftruncate(r4, 0x800) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) keyctl$chown(0x4, r3, r5, 0xee00) r6 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0x0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) r8 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r8, r7, 0x0) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "cf473e74ef3b4a6644cd144137ac68770ec1f1340859c94b68edc17b0f8efa9d6987e95b23d0aa4b6ce5a657eccd5711411014483dbb2f4522461feb9993cd0d", 0x2e}, 0x48, r8) 06:03:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) (async) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x4c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) (async) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) (async) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) (async) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) (async) dup(0xffffffffffffffff) (async) syz_clone3(&(0x7f00000002c0)={0x20004400, &(0x7f0000000040), &(0x7f00000000c0), 0x0, {}, &(0x7f00000003c0)=""/182, 0xb6, &(0x7f0000000740)=""/234, &(0x7f0000000a00)}, 0xffffffffffffff3d) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c9d, 0x3, &(0x7f00000004c0)=[{&(0x7f0000010000)="20000000000b00000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010400)="03000000130000002300", 0xa, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_batch_time}]}, 0x0) r1 = socket(0x18, 0x5, 0x2) accept4$tipc(r1, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000006c0)=""/113, 0x71, 0x20000021, 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0\x00', 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getrlimit(0x7, &(0x7f0000000180)) [ 254.445463][ T40] audit: type=1400 audit(1665122622.636:158): avc: denied { write } for pid=4039 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 06:03:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000340)=""/261, 0x105) (async) add_key$keyring(&(0x7f0000000580), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "cba92ba0ecde5d48e6b555e44066f3f97b74adc11c3e5cd42a8ea41033610e83efd779f28691d9eaa8b1f61216eb9196040000000000003c745639baaa60e78b"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="c3dba71c5707b8fc5ad612fba7465248920c23656ea1d0ef98b2", 0x1a, r1) (async) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) (async, rerun: 64) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) (rerun: 64) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x20000000037) (async) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x140) ftruncate(r4, 0x800) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) keyctl$chown(0x4, r3, r5, 0xee00) r6 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r2, 0x0) (async) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0x0) (async) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) (async) r8 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r8, r7, 0x0) (async) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "cf473e74ef3b4a6644cd144137ac68770ec1f1340859c94b68edc17b0f8efa9d6987e95b23d0aa4b6ce5a657eccd5711411014483dbb2f4522461feb9993cd0d", 0x2e}, 0x48, r8) 06:03:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) (async) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x4c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) (async) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) (async) getpid() sched_setaffinity(0x0, 0x0, 0x0) (async) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) (async) dup(0xffffffffffffffff) (async) syz_clone3(&(0x7f00000002c0)={0x20004400, &(0x7f0000000040), &(0x7f00000000c0), 0x0, {}, &(0x7f00000003c0)=""/182, 0xb6, &(0x7f0000000740)=""/234, &(0x7f0000000a00)}, 0xffffffffffffff3d) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) (async) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c9d, 0x3, &(0x7f00000004c0)=[{&(0x7f0000010000)="20000000000b00000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010400)="03000000130000002300", 0xa, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_batch_time}]}, 0x0) (async) r1 = socket(0x18, 0x5, 0x2) accept4$tipc(r1, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000006c0)=""/113, 0x71, 0x20000021, 0x0, 0x0) (async) creat(&(0x7f0000000000)='./file0\x00', 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getrlimit(0x7, &(0x7f0000000180)) 06:03:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000100)=@framed={{0x61}}, &(0x7f0000000180)='GPL\x00', 0x1, 0x1000, &(0x7f0000000700)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:03:43 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 06:03:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000340)=""/261, 0x105) (async) add_key$keyring(&(0x7f0000000580), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) (async) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "cba92ba0ecde5d48e6b555e44066f3f97b74adc11c3e5cd42a8ea41033610e83efd779f28691d9eaa8b1f61216eb9196040000000000003c745639baaa60e78b"}, 0x48, 0xfffffffffffffffe) add_key(&(0x7f0000000480)='rxrpc\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000540)="c3dba71c5707b8fc5ad612fba7465248920c23656ea1d0ef98b2", 0x1a, r1) (async, rerun: 32) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) (rerun: 32) r3 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x20000000037) (async) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x140) ftruncate(r4, 0x800) (async) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000300)={{{@in=@private, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) keyctl$chown(0x4, r3, r5, 0xee00) (async, rerun: 64) r6 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) (rerun: 64) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r2, 0x0) (async) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0x0) (async, rerun: 32) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r1) (rerun: 32) pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff}, 0x80) (async) r8 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_WATCH_KEY(0x20, r8, r7, 0x0) (async, rerun: 32) add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "cf473e74ef3b4a6644cd144137ac68770ec1f1340859c94b68edc17b0f8efa9d6987e95b23d0aa4b6ce5a657eccd5711411014483dbb2f4522461feb9993cd0d", 0x2e}, 0x48, r8) (rerun: 32) 06:03:43 executing program 1: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 06:03:43 executing program 2: io_setup(0x8001, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x40000) 06:03:43 executing program 0: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x9a5]}, 0x8) 06:03:43 executing program 1: io_setup(0x8001, &(0x7f0000000000)) r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, 0x0, 0x0) 06:03:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)={0x4c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x81}]}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) syz_clone3(&(0x7f00000002c0)={0x20004400, &(0x7f0000000040), &(0x7f00000000c0), 0x0, {}, &(0x7f00000003c0)=""/182, 0xb6, &(0x7f0000000740)=""/234, &(0x7f0000000a00)}, 0xffffffffffffff3d) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000380)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8c9d, 0x3, &(0x7f00000004c0)=[{&(0x7f0000010000)="20000000000b00000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f00", 0x45, 0x400}, {&(0x7f0000010400)="03000000130000002300", 0xa, 0x800}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000280)={[{@max_batch_time}]}, 0x0) r1 = socket(0x18, 0x5, 0x2) accept4$tipc(r1, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f00000006c0)=""/113, 0x71, 0x20000021, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0xd) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getrlimit(0x7, &(0x7f0000000180)) 06:03:45 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/120) [ 257.561360][ T4080] loop2: detected capacity change from 0 to 70 [ 257.582950][ T4080] EXT4-fs (loop2): bad geometry: block count 2816 exceeds size of device (35 blocks) [ 257.665467][ T40] audit: type=1400 audit(1665122625.846:159): avc: denied { append } for pid=3116 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 06:03:45 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 257.724828][ T40] audit: type=1400 audit(1665122625.846:160): avc: denied { open } for pid=3116 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 257.762446][ T40] audit: type=1400 audit(1665122625.846:161): avc: denied { getattr } for pid=3116 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 258.031631][ T40] audit: type=1400 audit(1665122626.206:162): avc: denied { setopt } for pid=4083 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 258.097095][ T40] audit: type=1400 audit(1665122626.216:163): avc: denied { bind } for pid=4083 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 258.183160][ T40] audit: type=1400 audit(1665122626.216:164): avc: denied { name_bind } for pid=4083 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 258.235790][ T40] audit: type=1400 audit(1665122626.216:165): avc: denied { node_bind } for pid=4083 comm="syz-executor.2" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 258.271242][ T40] audit: type=1400 audit(1665122626.236:166): avc: denied { name_connect } for pid=4083 comm="syz-executor.2" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 06:03:46 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)="0438be6c4c5c3ee6d6435a61", 0xc}]) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 06:03:46 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:03:46 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r0, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:03:47 executing program 0: futex_waitv(&(0x7f00000018c0)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000002180)={0x77359400}, 0x0) 06:03:47 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 06:03:47 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.size\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='2', 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [0xbe47, 0x8a, 0x1000, 0x200, 0x515, 0x4086882]}, &(0x7f0000000240)=0x78) r2 = dup(r0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c0000000000000000e45a000700000000010000000200003c35945dc1af283b628d9f41a83c7449339629f32897d9782c1d94a2ed9ffefc21fd4895dd2420a864710c78bf5683be7b9fef92eb00"/99], 0x40}, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010162) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80401, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='veth0_to_bond\x00') 06:03:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe(0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0xc) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 259.619216][ T40] audit: type=1400 audit(1665122627.796:167): avc: denied { setopt } for pid=4092 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 259.696754][ T40] audit: type=1400 audit(1665122627.836:168): avc: denied { create } for pid=4092 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 06:03:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000001c0)=""/217, 0x32, 0xd9, 0x1}, 0x20) 06:03:49 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x4943, 0x0) 06:03:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}], @NL80211_ATTR_MAC={0xa}]}, 0x30}}, 0x0) 06:03:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x8953, &(0x7f0000000080)={'bridge0\x00', {0x2, 0x0, @broadcast}}) [ 262.226242][ T1356] ieee802154 phy0 wpan0: encryption failed: -22 [ 262.234968][ T1356] ieee802154 phy1 wpan1: encryption failed: -22 06:03:50 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.size\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='2', 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [0xbe47, 0x8a, 0x1000, 0x200, 0x515, 0x4086882]}, &(0x7f0000000240)=0x78) r2 = dup(r0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c0000000000000000e45a000700000000010000000200003c35945dc1af283b628d9f41a83c7449339629f32897d9782c1d94a2ed9ffefc21fd4895dd2420a864710c78bf5683be7b9fef92eb00"/99], 0x40}, 0x0) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010162) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80401, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='veth0_to_bond\x00') fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.size\x00') (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='2', 0x1) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [0xbe47, 0x8a, 0x1000, 0x200, 0x515, 0x4086882]}, &(0x7f0000000240)=0x78) (async) dup(r0) (async) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c0000000000000000e45a000700000000010000000200003c35945dc1af283b628d9f41a83c7449339629f32897d9782c1d94a2ed9ffefc21fd4895dd2420a864710c78bf5683be7b9fef92eb00"/99], 0x40}, 0x0) (async) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010162) (async) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80401, 0x0) (async) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='veth0_to_bond\x00') (async) 06:03:51 executing program 1: fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.incfs.size\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='2', 0x1) (async) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [0xbe47, 0x8a, 0x1000, 0x200, 0x515, 0x4086882]}, &(0x7f0000000240)=0x78) r2 = dup(r0) sendmsg$inet(r2, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)="be38", 0xffdf}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001c0000000000000000e45a000700000000010000000200003c35945dc1af283b628d9f41a83c7449339629f32897d9782c1d94a2ed9ffefc21fd4895dd2420a864710c78bf5683be7b9fef92eb00"/99], 0x40}, 0x0) (async, rerun: 64) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40010162) (rerun: 64) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x80401, 0x0) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000080)='veth0_to_bond\x00') 06:03:51 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0x5460, 0x0) [ 263.213230][ T4123] loop0: detected capacity change from 0 to 4095 06:03:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffc, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f48cd4cffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x2000014, &(0x7f00000000c0)=ANY=[], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x200802a, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) open(&(0x7f0000000480)='./file2\x00', 0x31103, 0x8) r1 = open_tree(r0, &(0x7f0000000240)='./file1\x00', 0x80800) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000380)) renameat2(r0, &(0x7f0000000200)='\x00', r1, &(0x7f0000000280)='./file0\x00', 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x8, 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x2) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a134ae9b3b0"], 0x6) chdir(&(0x7f0000000140)='./file0\x00') creat(&(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) [ 263.329419][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 263.329435][ T40] audit: type=1400 audit(1665122631.506:174): avc: denied { remount } for pid=4122 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 263.368859][ T4123] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (511 blocks) 06:03:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5016, 0x0) 06:03:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x5, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f00000000c0)={{}, {@void, @actul_num={@void}}}) [ 269.387925][ T40] audit: type=1400 audit(1665122637.566:175): avc: denied { create } for pid=4132 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 269.420153][ T4135] loop0: detected capacity change from 0 to 4095 [ 269.432860][ T40] audit: type=1400 audit(1665122637.596:176): avc: denied { write } for pid=4132 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 269.458944][ T4135] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (511 blocks) 06:03:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 06:03:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x40, 0x7, 0x3, 0x1, {{0x37, 0x4, 0x3, 0x0, 0xdc, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @rand_addr=0x64010100, {[@cipso={0x86, 0x4b, 0x0, [{0x7, 0x9, "f2e5ccc409e12d"}, {0x6, 0x10, "cb48fbc1b3b7ab5c59ecbdd8d7a8"}, {0x0, 0xd, "20e4d84c351168d6887a14"}, {0x7, 0x6, "c4f739c4"}, {0x6, 0x8, "036579a48f8d"}, {0x7, 0x3, '\''}, {0x1, 0xe, "083fb864de5bf5095e6a4546"}]}, @end, @timestamp_prespec={0x44, 0x54, 0xb, 0x3, 0x9, [{@multicast2, 0x7fff}, {@remote, 0x5}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010101, 0xdf16}, {@multicast1, 0x7fffffff}, {@empty, 0x2ad2d921}, {@broadcast, 0xffff}, {@broadcast, 0x3}, {@broadcast, 0xef3c}]}, @rr={0x7, 0x13, 0xe2, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1]}, @rr={0x7, 0x7, 0xce, [@multicast2]}, @generic={0x94, 0xe, "b10f7aec855c4e2e6920ca89"}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x8080) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r3, 0x1, 0x4, 0x0, {0x39}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:03:57 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffc, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f48cd4cffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x2000014, &(0x7f00000000c0)=ANY=[], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x200802a, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) (async) open(&(0x7f0000000480)='./file2\x00', 0x31103, 0x8) (async) r1 = open_tree(r0, &(0x7f0000000240)='./file1\x00', 0x80800) (async) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000380)) renameat2(r0, &(0x7f0000000200)='\x00', r1, &(0x7f0000000280)='./file0\x00', 0x6) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) (async) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x4, 0x1) (async) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x8, 0x3) (async) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x2) (async) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) (async) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a134ae9b3b0"], 0x6) (async) chdir(&(0x7f0000000140)='./file0\x00') (async) creat(&(0x7f0000000040)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) 06:03:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 06:03:58 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001a40)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001b40), 0x0, 0x0, 0x0}) 06:03:58 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffc, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f48cd4cffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x2000014, &(0x7f00000000c0)=ANY=[], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000040)='pipefs\x00', 0x200802a, 0x0) (async, rerun: 32) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) (async, rerun: 32) open(&(0x7f0000000480)='./file2\x00', 0x31103, 0x8) (async, rerun: 32) r1 = open_tree(r0, &(0x7f0000000240)='./file1\x00', 0x80800) ioctl$EXT4_IOC_GETSTATE(r0, 0x40046629, &(0x7f0000000380)) (async) renameat2(r0, &(0x7f0000000200)='\x00', r1, &(0x7f0000000280)='./file0\x00', 0x6) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) (async) mknodat$loop(r0, &(0x7f0000000140)='./file0\x00', 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) lsetxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x8, 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f0000000340)='./file1\x00', 0x8, 0x2) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="2a134ae9b3b0"], 0x6) (async, rerun: 64) chdir(&(0x7f0000000140)='./file0\x00') (async, rerun: 64) creat(&(0x7f0000000040)='./file1\x00', 0x0) (async, rerun: 32) creat(&(0x7f0000000180)='./file1\x00', 0x0) (rerun: 32) [ 271.369294][ T40] audit: type=1400 audit(1665122639.546:177): avc: denied { read } for pid=4142 comm="syz-executor.2" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 271.419467][ T4143] binder: 4142:4143 ioctl c018620c 20001c40 returned -22 [ 271.479025][ T40] audit: type=1400 audit(1665122639.546:178): avc: denied { open } for pid=4142 comm="syz-executor.2" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 271.532472][ T40] audit: type=1400 audit(1665122639.596:179): avc: denied { ioctl } for pid=4142 comm="syz-executor.2" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 06:03:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x40, 0x7, 0x3, 0x1, {{0x37, 0x4, 0x3, 0x0, 0xdc, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @rand_addr=0x64010100, {[@cipso={0x86, 0x4b, 0x0, [{0x7, 0x9, "f2e5ccc409e12d"}, {0x6, 0x10, "cb48fbc1b3b7ab5c59ecbdd8d7a8"}, {0x0, 0xd, "20e4d84c351168d6887a14"}, {0x7, 0x6, "c4f739c4"}, {0x6, 0x8, "036579a48f8d"}, {0x7, 0x3, '\''}, {0x1, 0xe, "083fb864de5bf5095e6a4546"}]}, @end, @timestamp_prespec={0x44, 0x54, 0xb, 0x3, 0x9, [{@multicast2, 0x7fff}, {@remote, 0x5}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010101, 0xdf16}, {@multicast1, 0x7fffffff}, {@empty, 0x2ad2d921}, {@broadcast, 0xffff}, {@broadcast, 0x3}, {@broadcast, 0xef3c}]}, @rr={0x7, 0x13, 0xe2, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1]}, @rr={0x7, 0x7, 0xce, [@multicast2]}, @generic={0x94, 0xe, "b10f7aec855c4e2e6920ca89"}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x8080) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r3, 0x1, 0x4, 0x0, {0x39}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) [ 273.311534][ T4148] loop0: detected capacity change from 0 to 4095 [ 273.342409][ T4148] EXT4-fs (loop0): bad geometry: block count 512 exceeds size of device (511 blocks) 06:04:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0xf, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 06:04:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000240)={'syztnl2\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x40, 0x7, 0x3, 0x1, {{0x37, 0x4, 0x3, 0x0, 0xdc, 0x65, 0x0, 0x0, 0x29, 0x0, @private=0xa010101, @rand_addr=0x64010100, {[@cipso={0x86, 0x4b, 0x0, [{0x7, 0x9, "f2e5ccc409e12d"}, {0x6, 0x10, "cb48fbc1b3b7ab5c59ecbdd8d7a8"}, {0x0, 0xd, "20e4d84c351168d6887a14"}, {0x7, 0x6, "c4f739c4"}, {0x6, 0x8, "036579a48f8d"}, {0x7, 0x3, '\''}, {0x1, 0xe, "083fb864de5bf5095e6a4546"}]}, @end, @timestamp_prespec={0x44, 0x54, 0xb, 0x3, 0x9, [{@multicast2, 0x7fff}, {@remote, 0x5}, {@loopback, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@private=0xa010101, 0xdf16}, {@multicast1, 0x7fffffff}, {@empty, 0x2ad2d921}, {@broadcast, 0xffff}, {@broadcast, 0x3}, {@broadcast, 0xef3c}]}, @rr={0x7, 0x13, 0xe2, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast1]}, @rr={0x7, 0x7, 0xce, [@multicast2]}, @generic={0x94, 0xe, "b10f7aec855c4e2e6920ca89"}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7f}]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x8080) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, r3, 0x1, 0x4, 0x0, {0x39}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) 06:04:02 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0x10c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 06:04:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4080) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) r6 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000888) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) r11 = accept4(r3, &(0x7f0000005300)=@isdn, &(0x7f0000005380)=0x80, 0x800) getgroups(0x2, &(0x7f00000053c0)=[0xffffffffffffffff, 0x0]) sendmmsg$unix(r3, &(0x7f0000005480)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040041}}, {{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)="23f70718797c2739a42e7097b40297d601f85ab36f82f7eae2af894c1261a85537428704fe07afc66419", 0x2a}, {&(0x7f0000000ac0)="9009541f53e0d153c0c1d81b9e94993e9c0898711f44d6034a866ec6e2f84a088377316036cc6ecc34492c9c64b61ca6d2690263700849b29520af0e80987a6c793c4ac01907ceb88f6e68e537313a017cb60c49c6cbc11c7bd16a4b0bc0355371b226612676488c22e3a6eea958be00459cd16602e432f08964d85ae7591e764860015fd4f446879c5cc26350548002c5fdf907b2df80bf9ca0c7d33126f7c313b6a92afe790ab31991627e3982877fef4e41829139c67bbf08e4a6a9f1ea780d1b912a7ef963f856cbca0c01e85437cc0008f90188a5a05cafeb71c13d44abab1209217b18194cdc967954005a0e47d614af47144f5b0bb665b7e662f98262087179e964c295a95ab679756f54aafed6b510aadd0ef65b9af6c22cbc3edeb7bfc4ebb498a5ca14e032c842eed464af6f90761447d284000fcf469dee4043efe4c6e77bff1fa4e23e699624c13fbb695931de3043b5b7b5764cec0b630472d24ebe13ec6ec52e458e6af329b58741c82bf75289d8e4be17c071195fc9960f3156f24c37eb6cdbc9d0bbe4951d2f584deac4d200a392199f76d55238fc6f4b37f7884480d4b8006d242c787a7976f58de609565c568aa5ef4941963add9deddc273a72414022b5e8eb479d1ddc2168b589ada77b65249de99098511024dd048bbe9e87d0c9715fc66aed17817981077370fafcb33c9ec7ce8297030ad237030a0fffb612e06893a3fb5750c0594f95acc42ea6832fa61da2acd7a05d33276cf1c17e3d49090348b77ee28d46b4f4180309e9e7e2bcb01e473c1ad6f7b28688674645916f6efb4207f8f9b2f6273a53a4983afe2a02031eac9105ceaf4ab40e4c72ad503110140977774e678b9ffd430fdbe630323044c979cbfc31d622008fc53f5c57895646b0f261ed0e7e16e53de19b5855bd3f341f70e980c9642e989cd2893585eb07724aa80ddfba8a693670c7ee03d20a4c96d47c3f8e77833aaec9673f0c6a7dd39e16c7d2f0303f939b9e3278f9a0752573123e4cc3a28477fa98b1168b0c7c6facab3a4553fba165a5e0ca89b8a63aaf4931fc6632c049a870441b291924fb2c4751e05fe5163d8c5ab7f3595181484ca6e353ace0fef9b143c8a3c75559247d929e736d76e4a245885f39f1c9773ed2aea4a56669534e83f9a0c316120a62fad6fdfaddb56fd752c1ce5e7bf68ca5beca06f96dafdf14efa99c5b15112363ec98ac78620a7b3d04f4b2e40283572e40076fa36d3a7b24c97eb402d3c69bc9d8fb59a9ab943e1fab86b0fe55b6719f5cdb47bfc2a88afdbf59d521a882d354dde4165dda7fa48aa4ea02f5036865c8a1bf27c1f5faea1e8edc09be8601f040d07bdc62e633b82d0b7c77f45e9296426191b6d739ec50f9d6a2cdf424c5318ce1013ce2f93059c0b4d0478375e88bb00e884b220f988bf710b0ddd753cd397af2b0b75528dfac39c09dfe2b2480767b86d1369b22f51ff4db7936df2dcc92c16a018ece9b49feda1b1af952516fd0be491a7c2f0bbf87087f49131dd7789a41b032750f927eebcccf8b6c10be13c54601c1a47f92e1bf410e55ccde5d32086c0d526d0251bd6f396485556089bc95530a0a3a59500367ae6570e574633fcc613189bfed85fb803019e282bdebbba85879f74296c4828cf1a633eef743e726df9a9ee23fb9749eb23712fe6e5ba7acd658fb90a763a82fee3fb23674a3549a76dcaa369f105d858a1cd2ebe4a5b734208599f4a85f170ada2e9a42b651b61bed89128417c5486a66df1384684d7a8370c000722562c395875950a2d1b8fbd3932359315801ca22f42d8178cbda25d78511c72cf7e49f63e6e88a053d378ffd491a9d99098c5235b29079acaed8ce41b8357c3fdb923ecd75d4b3cb0fdd5eeb3f6af554c1820660edae5f149cd57db3498ae12edc4152c8933d14a7962ae20ff28d53a20364a91f4c9bc549262fdf7a5413f0a619e24fb7217c2c291db6e2e112e5a87da7d034a5ad36c4aad73dda7e9f0fd62e2557d9490429b9a699d0f51da22e76f2204b3359deb3749269edd08de4aaa1984fee99898e5bd46d137f7f0b996e0574f3b2dee633e3f29738f7fb82db7d4c4da4d98c814e09d0d4bfaa40800c1cdf43a03c9e37b561df99986dc25677c8d0d246bf504529c0b5352deb20cf6055d75e4ca5074e3a715b45a6391ec375524a1b2753ece8b1d03640fecdcb66a800ed2a122a9ccd6e635f7e63cfced15fdbd074d3f5dc4c0b545e6ed174095a23b9715f390cebfe81451c3641f7690ffac8b51764590efe719d8b36676a0ef8a5fa423756bbed8c88313b3fcb16a15d95c4c4efc4f9839efac6d1a576f3c1a1e455a2bf4263e12ad33b767f7b8c86a12a2d61d88966583d24f74ae18150d71c2ed184e5c1a442a5199096ca64ac963c1f64d2f684020b7467348052f09bf63d9b3717a3e90d5ed2ed13b035f7d015d215a3a95fc5f61a8d4ba4c966fa78c45cb4643d3ad39f5abd9a308c8ec07a5298f9035e750722c890dde94fd6dd7f93a2f016aa0f8bbb5e027d3cbe2391d497f7275ce67fc2f5d4f68deda7cfe9fad394a01f89ea2c84d8760483bc1ae5b501eceb41f595892a3577fb08a516d01aebbc5a715fe83a1b60432c1ed9c7bb4bf77a1b242b96c2fda27258d2e8edef3ccbfc3253fa0e182e7c022bf31657118c4294096d26391bf61ed474123679775b14eb77325dce7b172e362f7472807e44347ad661957d52803056ff8607855dd978c60c1f81235b90c745eb840be7b7ff0321a610ff6127136cd6e22d372cf546bb89ca7206d65b2e2158102d7da782cf164a508cdd318639c47f4f1a3dceebdab128b8be21512ff99bc7c40f4fa0a3d5f6636c8a936291ace95ee654d6255fb698f5c770f57fc13a7ba743527cb9c4ae0d784c92affafd2445ec5d51a9d2a310df31662dd0d932a0db08d97f84e0c7e47dae12ec6d2ec3b8062780d5587bc526350d08cb8495d12862ebd8daa23d83927063842a43a6a88a618a03e15306b2dc1b58d0f283783bc94bdce4b3188e270d00404f7d6e226204172dd362331424ddf3ea95f7973964b8c38c37d3919a48452c73c648a731c45863398a8de243f4889e583347c1cf8a3d7fb29c1bbd487dc6e8728fc236e57d698e39e377bb7252c6f8a91be947551c14a0f4071e6c034396a4514d8f61cbd0dfcd1c1ee2d3f39a4371fba0f24c1f94676397bbc599b85b717bdb551996aab88837bfbe0ef1d0f07bf12535f1705407d45103ee7d1f3bd1f6f3b75999667a81cdafe3dbc4a56c55baeba8af633598075bf732000e86a0a2b8e2f4d50f8c96cf4c2e27ada2e57e598b4031134f2640ce1e75a1580c6418f617bf2f1167418cb89ab840d528b17fbd173461792f3acf61068cdec6c105e4db4ad342b4b671456d10bfd9c98c830189faa1a160d9679aa73a7b1bb08f7d19ca25c9df2b8a8c2163992fbf95dce961b5340187e52531e14d259c8f5864549d8fec03b97d5fde83cd2cb0d7848409ac8549c31ac689d04f14f96bba2cf9ceccff945a02164122634b3ae914063e97e35e57811c83ab5ddde2fe15fc9090635137cfbe475c36709e9fc4be631ec34bf691d33887fad73df13a7fcd2344caf6a8d0f49c98353452976874aa343026a914818d7fbd2a5f70c2a9a225c011586b273c6b053c358d95bcd2cbdb464d3ddc717b53e19ab2f661bc8f6a14f236fc42895450efacbba6b2b8ecb77c5cf62f32c4ce8e0d86a007e602c63341fc9251e1752dca8f80f3282937f4a6f3e9307093a8f5bb7b3a6f858fa4e6491899584d6c4ae606a9b48dcd072b53ad62fbf1080b42400033d1aab0205e4ac5850899371a6df3259786b229cbda6baeaf9f70ac6b0779aa44d3ac00d81a4d1908948a9c1330ba868a139834ac33542b263e1c600ef2aaf27feff9ae7b861c0fc620e898d9e0298bcb48652bdc22364538a08972d457d9d627f28f1e06fadc1f775b7edc0cc9bd7a46c74a31bdba5ac9b9b19aff3d486ec99eb8817d8a6eac0868b2539d29ecab26decc4d8c2b40a176bf43a2e44b056bad66a52f81ac29243663970be7f637e3f62f36b449a01944c72ad20128cd33044576249e2bfaba8c3eba6bd9156a04bac2466620068267d076171cc137be362f19733ee429c13093ebd9f3f8b6103661d8b0504afc1b5ff01470c63b3eccc6d52637bd04b40ed549c94fbb085621015aff304538eb3cd8f903055a304ab7d784288610b5ecf82de1f88d7660769146514dedf88a1e46452a0df2d2200e9e9c2b5c27eaecffcf536ecf47d6ce997ad91873d1aa7a86d0df204bce5cfdd1f98e142b12b06d970c2947d2d49004de106444dc90a4516da1d4278cf6fbe08789911281950c511b80d1b3c683e6ab69cc3cddc9cbb4faa3e0d6a8951c6ff1ea8088442d436277ab690d3fb6724fd4053583d429f5c3dc9f1f4ceee299825a57de880b1b7e2a0ef13adb9812ea6e9df7d19d28a1deab59f0c3622e3773eb91832aec91397f71c690c82b0af53728742c5ffba23555a8cb79e593fc6f312630d4288b8942726247abb8abc90407a7c27ec82117c4d3f363b76dfb8dc52545ea3a1af0906785d04c1fee030c3a0098ac12c0e5a113a87939df24ecd4d4e2bde6f41e8601cd875d7e1ac22c8f43a64b208d5884a2d410b4b8f32a2300d0cb38dfd9dcbad94c457c5b9ae41aa4a5536793173eedb3abb1c5da397178d8f671453d6fe5890f88b03da52a87eeed2f218198f3b843179c942d41fd4ed4fcd905a047b95c762f5cb8c563752afde56fb60408cacbaa131075a88d53cd9f527756fcc1a95d0f5afc1b84e1e39afb6b653d175f67209b0251e2c85bcbab95a452c3856dda403f66c6595f29e35e6f6b97eac688bb70d6137006cdfdf1d16aa2c939d90dc032caa909db842978a20ac960073d0e270c0b82b97827ace8c4fc72f3d708d08fb2cc668de8711e5e71f93a4731ff5a543ed5b2d7cea5d7ce87bf7a2457c1d06a49f0fe14528da3fb0fb8d7adc7da74f72a7f5eb11ed1599979b2410009e28aed542dabda921569c7c874ec508bd48f00db36b909917d689873dd1daa0084b24befc3153abc67b1d2665270656cd2bbceb637d6fc813a5beb70b2fcdf02428f3690e39f3e87802d1150bca443b0d339c19274e90107324b33544b48b4cbb4d60159e0d525c1e3409a7d147127085adad10da2eceba16df183b7c18862611d9fe8f8331c985d33e3dc9c5e5b28386fef39171d08327b530309ba07048707dbb10943b40356d27d7866ff102014190edf434306f49eccb72449c491ec62e36195ecaf172701e38619e6c35d0f5d6274ffa12ddb6e44384261e1c19f31ad33c3828441d00f31489436a0fa92b5b14ccced2f65eb2554bc1d07898f0c2709d4f8af9c83b4c1d114657d114543b749a7cc60520e6bf27ecdf5ccd6c2553a1295760ea9f06b9d3fdade9d569b7f181d43ac96733090d6beb4f646d6be3b27522353c7da54b8045e5a00541e18fff5a22a22cfe8bb32b8b0f340735834518c707c8fad157c6cc12e7d62cd2f4df9f09c1c5fcc15ee0d8c86eb9b1db113550be36d45cac05b1c2a9c2846977971a4f1a9e4fa11582c10d0b1c69e3131b1993860c87f284bb04779c1f7dfc82e07a076ba8c0fa67db456c579ff60d1450652877611dbb83d529d030f22ae9bbe4430f62a7a42c9b588b2680aca3e52c47b68afd2e3cf4e3fe194a1c7a46125c0512c371b74bc7ef35b544015ff4586070a9c5cee8b5a8c1ffa0ff5", 0x1000}, {&(0x7f00000005c0)="96aa93596d2e47e21fbba8056d3af8c04d410eb8378e51775b131f75f8dbf0ec543dd0fc9d6b12f0cb4d7fa2426ce4b1ac241616a370de1316df632fa5284b57f2568e96e8ee2d974af159b36a2330b399ced15affff84b40f2315660c4ac55d073ccc21a118440b8f884c367652ace6fa400d6aa4f121cfaabbd8034749ee9c6d840483bb77b5291381f73219acd68432072b6d83f3ec7330a13bcc4f5831f3af81ee55dce8340241bbc0994880f442121d794f54426e6210ff5d897c865d3ffb4e59787a8fd1ecadc5df3e88a47d14315280cd9358481a2ac1e9a54ac53eae1bee23d790e8", 0xe6}, {&(0x7f00000006c0)="665deac61d1ba76bdf", 0x9}, {&(0x7f0000000700)="3ef725c6c2a85eaa139377ac85172ab175fd6b9dd026eeadc1b8fd2f5b3b80bc5090dccfced2cf0751c111a7119e1d169903511989ee8db9311d52cd15dd01a9d12f94750c1d8ed48b011a51a7b6cbc8f03ccc437ccb8883624652e08163b69fbde7dc33cda61b847f88adc5df1188a3a7cbe5071d8f08e5da409134c9920633368e53b580f3ea7550304a3d96bf2588e79db842da4cafc1fc4034732cbf2bd6decb7c046839fb9073ac2ba24a072110ae15bc5b", 0xb4}, {0x0}, {&(0x7f00000008c0)="a71a0375156e5e1ba41fc02746fa73a40620956325e07152e13f42a0a0e2180574930964076964f39dd475acdd017fcaba5b0d3f4cf650035433fe048ffef6925fdc1111e91da33afcb7b1351d1cba117b6463eb82faae232111880413f0ce2164446c5ba926e053f5569f000e014ec2d4807fa25e9c000395f335e96fb3162a522f71affd7b882ef6ce7be5a2a53d411f8af351bd1b7bfccb01187fab02fafb0a3632cd73b8eee4e4ad7005fe23da74f5521444536f302e0b71364a7d0e3986f588", 0xc2}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000002ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="81bce58f1539510295138ba7ec54f031452060062136040d30df9dadba77e50d57c6847c817c0f89855988eb3107f48120eadf5dec1da26c36c096de0e4aa8d88af9892fef212060f7272ac8326f58de9f8d", 0x52}, {&(0x7f0000002bc0)="13ec3e672af177bd2064829d8de15254663a4b79993fdbdca85b46566de6a13c135c5aa88dfdb7b56f55d7d1cf1c884c8ee3d9c2e220523cad97aeeb275d64f75e26b1cf1897364ac94d3571214d65d6da88ac305c48883133890af7b49cad926181aeca9e87f24129af0df38c960a16cdd2719ed807b638314e44494ce9518ae6408efc21ecdc09c0c9cde253f6b5a5ae6e795fb702015211c59a0f4f8df0cf079a13a92fad16cc6ac8bf32b6e8132a08216152b17c4241052e695594500900f2d103447ea5c015acbc", 0xca}, {&(0x7f0000000a40)="c47b90", 0x3}], 0x3, &(0x7f0000005040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, r8, r8]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0xe8, 0x4000000}}, {{&(0x7f0000005140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005240)=[{&(0x7f00000051c0)="9c758c3b7f12c4da791969537a32f0b281d2ad401b78749f7c9e9ccd12eddf4673f0ef8c60264017ac4292c0fe9bc4619575b13b6dd66b429a622ac5716ec908803da5e265b88350a83476593994a53b7575cbada2ca1ceb7775de9c2a1e4168ffb3e5b758c6c4738ea9330b", 0x6c}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="34000000000000000100000001000000efc75a09cc697b436582085efcda8fe2fbb9c2197e20ae241ba074de2f73c7b4bb444f3d8302758d638ea04f1614aaa173e74e1f87acf7b785fba4e9bde247afc7cd9a22deee94fe06a3d316215edc50b428a8826fc5289509879f", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r9], 0x70, 0x40040}}], 0x4, 0x48001) ioctl$TCSETSW(0xffffffffffffffff, 0x5606, 0x0) 06:04:02 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x58, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x58}}, 0x0) r4 = accept(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x138, r7, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x2100, 0x4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000380)="df37f1f9940f8245c63996b3426a18e532f3eb5fe694d8cf9102fe837c835d286571e27fc8242460824aad936d6c1012af3926e4a708f440e59f6ea217974c2f7bcc9a47be1c38d0bb5e080000b3d997a410067e436dfdb43508d80b986cb8334afd938e240325875f897f8a6b72a650d26efe19736caddea2a802c34be89086ed954750c73839149923053bc07b673be8c76c59fb150ff8b4cdd06fca5a4ecd584c6a80168f4eb00a070c7faf4ff151b60aac1af47fa82bad5b29a30850440cc62f275bcd3f5ee4d3ee9ef620bd61cc5a34e0fe58ded59c8bfe026ee737d66deea75e312769", 0xe6}], 0x1, 0x0, 0x0, 0x4004080}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000880)}, {&(0x7f00000008c0)}, {&(0x7f0000000a80)="36f13ee680a5cf43fc253c56dd38b564d99e0d192ebebd714b7821a37adb415f8ca6392427c3f91d31f3f140c871d3b521f37b67e11c24502091843f871722815ce92a31d09eda989a62f38507d4138a12b51ca6744a3a36f34bcdb9f1df517240bfe9995f89cf2951e3a3bef5c94fbde5798c86997d", 0x76}, {&(0x7f0000000980)="0126acd94a4f9a09f2029e88138e08fc3a4fa0379843a31a363fa4487e662f21d2ccf851c3328218ab4cea", 0x2b}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000648565047c1bbd715450e07c3963e11e566f1c20e86cec6c48f8394504fb355c0a024a909d6e98a87354264bc4c71ea2ac05656df673497ba724b9622b1a231d122b4b6790f13fbd598ea99bc2e80000000000000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x78}}, {{&(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001800)=[{0x0}], 0x1, 0x0, 0x0, 0x8000}}], 0x4, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000002c0)) open_tree(r9, &(0x7f0000000140)='./file0\x00', 0x800) sendmsg$netlink(r6, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)={0xd8, 0x2b, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="a1e044b9b2c5313645b267e55ef632fb3a55ce3d197cc8825c27476cb8c6b9d8b814af9ae78d33b50cf537ef95bf", @generic="aac87fb8f8e071519436fa4b28d2db8bc3e595eecd75c95603a93ca239318ff6fd8906a5086b09ff2325582701bb029ebe664152755b1cb93e70e353b32fed9cfe5dc239b50d8515e24b285729642212dc373e83eb71f83f21ae5cd1cdf6fb0d62d698551eed1a39c66d015d2bfdc631d2f1b8365b97322684acd3fe8d30d94c63f78c82401a54852abe7b1744dfb6ca0626dd1672a161"]}, 0xd8}, {&(0x7f0000000a80)={0x368, 0x26, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@typed={0xe, 0x28, 0x0, 0x0, @str='wireguard\x00'}, @generic="0bba972ce1a76439579cb4d6421c358a0c", @typed={0x8, 0x43, 0x0, 0x0, @u32=0x101}, @nested={0x20c, 0x3b, 0x0, 0x1, [@generic="c7a28baebc74f4829aee972ab19ea869a5eaef5e2d6fa77dcae9f14dca3a449ec4cedd06ecdb1e0cb50d282c2472feb0cffbdf4431574d112f830d01a73fd33d3e8bf926c05336d5527238fd506f346ca991b7672bacd46be5a0859957add4b7b5b9be082d74709dbca620600ccf5fdef8f1", @generic="2834ae42d4af2dd380618b2dd596b5ed065e38057ca93fcb6f7a1d4184dd32fc243578bdd315069adec1fc5be7773fbe848b3020eac630bc567e87b112d8", @typed={0xf5, 0x8b, 0x0, 0x0, @binary="d90f6d5aa453cadbb3271b70d9915abc1279e92c6de63d4523afb6289e8cedee5bf74cb14fa36929304efa97f16937183cbc4391dcd3bc38c57b2c543a9ceae23f17e21a987bd6c8e962ead076eb7c25ea770010d77a27bb9ffc7ef8b95c269024dc3d8664bbc1d9c2378c72eec31d87d980bdef9a0988e07338c5db56cd05b6b863952c158ae4be336f26b5083cfc0e1156bb537c83e79aa38e192b10b6651ecf5337c46d7420e3c400a4f1e03002755470ae993059c2aa6be9e479fcebcfb4f4cdc56786f241d271507c063e24d00a68313540a0b5112bb65f0637acdd89d5bc6fb6e0f9eb3a9518cc710202a2993b84"}, @typed={0xc, 0x27, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="7549d4815f946bea19223ce701ebf0e57ade386605d4cd28a44792da4dbc6f5ef6532fe5f327f4caeecc13f39c291212df13d78257b406831feac6e9bbea6060e193a8c60e855bd365f20d77"]}, @nested={0x6c, 0x3d, 0x0, 0x1, [@typed={0xc, 0x81, 0x0, 0x0, @u64}, @generic="f0b089534c9525583d749a14e95fdf9981e86fd5b3e2690ff0776935922643dcaf5ecec4ba4296f2dd1c9daeadf2", @generic="75a139234db4850b78ce607911109d6eea7f84f0ac0a98dd3f52", @typed={0x8, 0x84, 0x0, 0x0, @u32=0x3ff}, @generic="881b12f6", @typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @generic="e4a684818dfa26077e84c9e4a8ec374382e0acec40625677258a5ffe488e0dc396a43bf70f082b4a240ac2615702060fe48d1aec224d6d7bd62290baaa3b5b9f7a15a773d9cbc016ad4ccb7e831b1bac044e9b590ff90e3ceca92517f07bbe634d47bbd71ce8a1e79c626c8a707e06bc0118d2efa036672da12f065dfdffb9d5cb15a6d3e6d6c4b9e337ab1666b38adfa003", @typed={0x4, 0x92}, @generic="f712e8be0eebeb07255468dea324a2e21a1cc2947c9c72c228a967baaa8d096404"]}, 0x368}, {&(0x7f0000000780)={0xdc, 0x18, 0x200, 0x70bd27, 0x25dfdbfe, "", [@generic="c19fd62472e51b312871d4a4962a6c97444c154d2b04cb006083d22badaec0d3112a9f66985aa6f2b2449067706e7c41f144da20f3b819e2b01aef39e61c1b3022515853ccc65a138692ddf6072f33f801ac8cfca686cfb89fb30d3d183956a41a50a8e259f05a6dccfe5492a9de621cbdae4d1faa1836e4a0c0031d97f433163747601310b9d1ca5f83550b1fbda5b12a4bcd940f912c5a578371a2e6142ab10277b9bee2a7b22548c3e875c02b7688678f9cd23f3f0a1009732beb8b9e1aece0974a80a239563605461e30"]}, 0xdc}, {&(0x7f0000000e00)={0x10b0, 0x18, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x109f, 0x39, 0x0, 0x1, [@generic="db315819bbfe9b8c4d0471aec938339911664cb1fd5fef0f545c30eab47caa3a82711380aaf188f056ae2b6a57cdf4bf0180aaa5bb0ac73b86a05a8340241b4b4818828364fc8e1963e6c7b35e939b012548e95d6e0c6d176b7bc59205e76e2f3c38aea9a7b9a7c8e54ff53696d7848c3cebf483194b03e033f15e954398c6879139392e60f016e4b6cba374fcdfd1d80386fd44e174798ebf859e", @generic="586c47ecb05ab4b4ba5696f29ed1f2845d5e92563000004dff70f38fe173615d60a462638b679f505428a5491f0abe8d2c241f2f3927f82ae6eed4362ac85047b2c3a96c774027552eff135d19880e73bba3468b9b2a7eccae55a6e0a4066614b115f7d358907600388100518e426db778ab7a7b34989c6600dc339fb8288d9e73537ac73fef001e5602f7126b1bd6bba1ffa2611437238d0ba4b2eb2bc7dd19f69e26bc2b37af1f0e0fe26588e912b6bc6ff40305bc65aeb3a1adf512513905b3463361a40f2a2fac443cdd60e1c32e5942d4d3621b41eb06bd161053c136f65b56b8ea99b5572a76a347cb4b0587f6dc56ee01a7b6705134f105a984bd56acf9c012e9a3187404c6d1e18c4cf8833eac36624e1ce353b66147523d786d8a91376b9bab8f86a41b9da7534c803ce02e5bb5370c41ed845cfea1484f6156ef5f4d3041b6246c3d30714602e4effc92b0ca07cfc8291cf151a1fc9423ef46e365f72c452c9fc6dc814467148888562bafd79a8bb8ffcf19de90d4543f919852762aa396061a4f857dfe4a5dd6d80e5f92e49183fe1778355f4a17ba14966e5974442b82fbef41b012054b1ab2f54278393bfee1105f459a6c657c667abbd9ad335197a04c1dc1bb013b01a51fa4db896c9fc5ac8013a16f1a3f00a16cc8145d6e68dbb4e7540c0cc9dc5d6b417baa8f2bb65cd7628f55bf1e66fc44a24f8c2aa241256f70850cb2fe6a98d8cc5de351f2ae1e09fb471125e21b314da61f52e0f26de96e11f8c39dfa7e469648730e440e1e73578f2fa8d1a8fbd099b2e1c3d4a6b5edee703ba1de9a41b46decc35e35c03751b73efa06e1b6be31cca054a717eb1c12f37f23ded1aca738ee32f4e1ca41c38a83762c9f13dbf237f7f6fceab48c533afd161f9e1f6d07351e734a4f267f9a49d3d02d13796b6bd281879e295511568efefb3e3ece645f5e74d49da5e214178bb71d266e0d5e68ab2bbeb95b56294f33d13aa0d646d2ed65cef5bc299126dfcc13d4e5ba28bcdd6ea05d47317afdbf198cec6f14c0c51c37130c879fd0fe6d0a3cc91f7799186e8f49970859c485c9dd19029a3e74cd2d4962cc8b6242e6113628742deaba669f188dea1d96e90439e180ad0b7141d127570fae87e2803a3541bcd12d3aafa3b79557e90aaa059f65d65ef04486d3484b439ce4b769bab1fda3ee9627abf3128b465ef1a91a0a2e81493b5a576f0aa788a0be1899d8e5c4217f601062769432f3f97567a07e7301ad5f3512fcd1bab08345847732dc180f428a463f04a4fb1e0f4f857fc939ae74afdc00f83c6b43ebb26eb7718431d920182657271730907060f381631a800bd9415db756e302f052c67d34b415e40b2ec3dbebd009b9b4d6a742a55f8e0f9fbbc976d32e236a3726063a45796ca6c45f8e4318a365a5730bddd64baa7ae014142aef052c0acf899f6388423ed981930084abed784834abda4a94c31ea63996947eb2834636e9ebf667453832c6a70288c9e662944f7a8b81d2c8c4d8c2e550e916e92810dd3a048b0123d6d39499d5bcfc3c39ed4503a439458fe5ec71e10bfcd66c1474a2daaa5eab6312bbd5fa0db94d8a45826c7c5226d8d546dd6b79cb52ae909158d3007013798942e976e58d917504ee64bbce79b6811cf8663b0783cdfd30fb82e0e23e3cd37c3b48ddfffae6c5661bfbfe1e22011d7e0e0c189c1cf6320ca57a06e8dd37a94e257645e4c2cf63c4d3e4f6f6dee28abd73309ec9715e68c1f20b6f2927bb0cc5b5efafb48e3a059d4600419dd5a3f988c2e4a2c2b71aed8d3e56e23409d26a52abe8505cf52b9fe10c2b9b182df24a8f47fb9a30abe33355e58e4e8e07983f18897f47375f7560928668005fa5c96408a3806440a4c2a156d2d1a81040a8b8e6d44b7792e4bef353b247887752721a4abbdf2c591f9f99163fd32cbad1d282a75c714fb4c81d32ffe1415e5d404a77384e3051befe469ace3851f4ae4e797ee783cec0ebb300946a61be9382a428a8d1734c937b85f368d3f533eb8e16c5f91e01afcff6b98170ecc7232dd4f5ca82316ee463e82e7b3001c1726a09c5aaa1db97a7e5fe603e75931c08f09a1bd0311eb5c6f5b9e66f2e98d7d0b5b1a762280f35a60db6d9b3e9af00f6af6a47370b91457f295d283e160595836c84888711b1f947157ce2d04144b5568772a469c6ecb5c5695b3537895738f02e8b6bf46f7f435de0a55e6fbe1f25ef480365afdae577178fe7f329eb33c0aad23786ac03a9810f27289f3306b9fa38761c1b1e7f04904e2c8ba70eadf97fbd171217b6fb5d889461c059a34a878e8708d7941b6645c603abe54847cfb645182a4a53a88faf6b14d75346c82cfd6288cc802f214142bf46b410d5c9eabd7b3ff8970da54c7fa407e568388230a1c13b378fc85b55df0b7391dbf28fee846069fdd732a02e95ec43df70a27b0675832eefbc309d80e8b80221b0510ece06ecef0861ad945a73072bab824b5c741dfd929e2f68297f207570ad9184d6e4e531e1d9eea61ab446da237f2444eea5320193a18e86a5061fbe12e3327215dde6bebb3f64aa4eb8ec62fbaa2c2b98fb5d3b2ee60d6ef5b2e3b0e1275104c630b02b95186fbf717590d426cb1e21f9c632340248a8da7f34c58d24d1de438dc14510dc6c7fef85702aede0ab22b747f0b9251bd545046145425822c50ca38df83015dd161070d433efc50d3a0b5ba9d9561f4677d013b8b0332fcf557c16e81effce0a980c28e807158e37d998cfc81c9c0504b74a0928ef075ed1600508d1986f75eef509624a03b2505a275af8258fcfc6bec73d22a9d97cc53e02deb73d493ec778dc3e36ae8404b778eed5b1e5792fc57f72ad895565cdbf9ba73176b32f6951e821b5f5614780d045666612f4c2ab085fb5cfb8294c222b3d0cad9f74ef67a46b9d663928819dc7a3104370e8a9f9efaf555a35db6c6db257b4909c5a31d32ef1e08e6f9604e789be980005ed7630a7daff60a6ca03ba10fe84f45d38ff5bb5a187d030eb312d0da3a1b4af84d1769b984f11e9b57225ef573be059419f29aa54a6403973e189a039c8237b62ac1e1f5de17cbf4bb9ab0655f42e3447dd9a00f27dfd7c1662324356f7f5b01ca218374526b42aa7ec9764bbc281a67cc29c5a1c16ce010586789cc091baa8535826f77dc58a24c890c9b5fb3f70a1c7dbd5e8f1081be5b25945919d9249a6e43aabc693f80c5f77f1444a6b89c39f9ba2f56fbd168052d6d50ad5a503dfb3a654f1a48978e9104b4152f4612059f6007923150537e770e6be38660baeae28a6ea73959428cd03b91139a0e95461513eef95e9f81102ef8f4f74995edaffec10772f66cc2048b7eeb67a58374f1cd7e9d3a71181c8a67a5b11ddde8f22c9e3026a00ef562f0d76370bef3ff0d513ca8c6b9031dbfdf95fa1a1d42199836779559fda5890611436eb57916bc78acceaac13d7b337cda0ee35db8ed2d2731627fb79129c489a587db0dcf05715353b827161b3f5a4c5153a9ad1da780fdd7ac99736e8b830611a304748df9b61cd3547a1836e040e8d355e58b855d7f0069b197b1efa1b5fc11cd496e58914e71aa832c5e309b65ea020f4678d7f7b2403588cbc38a7f9260820a841dd33db36aa0cb14b15cadf9a92da3413fd91ad1bbc197e86d03fe1dd4359914a63837768e966eb72e4b1eb72d25f7b88bec9b18ebe0647cb6eb4155ba59a58555d0f10418f50b31c7ac917878216aaff6f87bfbf9e62119a94dc07c65181cfc77e3d1aea3cc23ed36a0f6c8cbd6936f7d4d293503345fc73865a3f863532d5cc0f542cd52a1fc1ab29cdcb381fd1ab3bd3e04f03c890ba60dcbbb2b397746bf1f0ec8c57c7d04e26562fb32319cb44afdee993f8c9e5bf54e7fd4c44b6aecbacc0c031b4f037bc68c0e03d5f709b8e11d0e81863844998f4c0a2cce58a4d801804bfabcc1e3be2f7151eec995d3e3236c928e00cddcac5d4de1b4edd13cac7e1fff13b3da6aad54f5992c40ff509252fba79f46df0535f0a720d47a424b7a3c4ddb28ded8b5de15a5bb831eaf8290beb8ff42109b2904a251eaa45e37f32d66dcc09353a515ea2eac0de722bdcf7712d5f33b4142142f6080d1e5290719261eb5163e9e01895628bbda9e13eaec1678e00e449c9986568284600a39459c123483174bce8b28584eb097053508925c22441a8b206d5163038da8f9aec80d6bf62b52b189f209f798d08ee3d7b5912cf7dcece7bae20aad3b9264686e3319002509f1ed9680b93722be419d8493e164f6d80e15ab41b6a8d5b4319719f73a787e5a33bafa3306ff5abcc74d99a8578825ca6d7921ee246365b09b16787f2daee0f26203d16475f3c2688d3c013f34d6599bb770119b86f420b3711c3252a25506e0e55dac1a338f5e279761bd5da820f5c1ab4a39388a5d8ff557618f307cdc0f174a3db3bb2e4562e2ed509e504739964ec472d3893dd1bda92ba057a4c84394e613a695f20d38e0cd2ecb9e46aa5a65e7cfe7fa5f9971b33cb9f862598400bca12774d322f83d84cda327275f3d549e111e2037beffa50f3a01eccf8ebe27a203351ea42578932aa02f2171c022ad62fe975ebb701323a0e690fb58efc29d94dbbe9b8b8705e7d3ec892d2434c6888d723326e0dae0807f885249f0e7c13e35ec1adb784d4dc15b6280f5191701fe25ac6f33f7733eacfd2677e28710ef1697248322e59ef306d8d8bbcd58153368acdf9b91807fb07b42424d41876c2bef92659ec2bf15074d803ec757033c0b836215626b95f0a3b2cb685455ba6225b9a141bc580c1cf6a9dee1e420f75313903891954b0b80677b834497db21cb0cb5598552885d4e3682d746d56cafa8472b4f3c756a85ab380dd001a1991dd9b0e69841109ec0b03daf176ebfc8a7f4fa32b9abf3380ffc37aa9f6f72016f2a7ca4316ea461d54d991e411d1124aa8f05c0fd953e8650c854e9140c9548288af63162792d255034c64bdf8b74b4e644f64b8d93204b2511ed887c43e6b272c046fb0ba4cdf1b219232f41068d87428333e37240774b38d9b0415f045c3fbd26730819886de925f17ad77d8c1a4fa8183de6e3741c4e04f03c3e993d311a00712558729ebd222249b6d32983dfd1d568d112b7908b4a0465cddcf1b1c5d14e4db489eda5c06cae9ce00e7f82b5fe0e01ea5b741ebaee3620805c6a6a085ca015020492aa9576af718429d41080990a5691664100f57413e4325746486307cf41fd5e0c249a2174b92a963567635ef6b60ab6a8438b49d74b0dcd947ec03ef914c0f949f3e9b6e33e319a8d7cb01051a66402e2f5d187fb132f46b76cbd68d962d29aa7114bd4786df135b642c8239ed2e55c2922611774f9a689788973e71e6a45b2fca518036e2d5f62462f6b1e01b024e51c19d4f5a0a1be326942f35d1600bae5f6b76f2b60b16cdae17e35cdffefd3e5f6b0e7195939252bbe1e87633f7ab5d2c2921fa7d50ad8101b226a654ed6f9b2daa5c5ae0d02ca366b8bcdd0b9969706fed26c03975227293f82a6eee8403bda264cd9c7dfdd39ed24f7753d0efd1881800731907d3937593516375071d38daed42e4c15f66ffcd67c21520805264623cbefd3a4891b21b2960d9f7643dad56f736e902022287be5fe89cd1dc11c7fbbf8649b9766cdf4ecaf789fc7920cb5099aef4ee5474aa9c4ef2557e1db5e6bbd88458e3ec62195f69d9cd95d01208e11d72c7bc17fa06bd13757ebe5fd4fc98d9d39c131d7b298cde82"]}]}, 0x10b0}, {&(0x7f0000001ec0)={0x1338, 0x12, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x40, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x8e, 0x0, 0x0, @binary}, @typed={0x4f, 0x88, 0x0, 0x0, @binary="9b2935453f1d4ed3595d20557989777b730320b3cf9131063fd8a1957661da4dd4793762d9bb264056b48556284260fc95aa4b7793f371d553cd40c059c554680b977d096663047d1973bf"}, @typed={0x1004, 0x6b, 0x0, 0x0, @binary="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"}, @nested={0x268, 0x2b, 0x0, 0x1, [@generic="40dc2661d9e50999aea9d1fff590546110cce8dcb52d481bc376cae7e171baa7235c26554c8a324ba975a8f08c028abb4eebb1dc5bd1e7ff430f1819b210aa725bd53d86b3daaa719c7d9d17d73e2fa5cfaa25fab49addd68b998d0313dcc1a2e54f3e852f25b54cf4349e2477221d69058c3ceaffab789e5514bd9212a76c2c6ca94197bf55b7067e6d26e186ddeb38a96d534fa931dbf08efd3b3f9854df56d09aa1cf8cf646bf6ba2a147aab83cbd56147b3756148535625bf3ad726bb371411c4e417e774796d3bf196fe74a0c2e0b1a504edb8f4d62d1bed2d8768c6450975aaed522276b31587c58", @generic="f259a3dec90b8c58d9df959cd7ace80711bd30d88258427e471dbd26d901dcbffa28a2ccbd2f806e345911fec9a6ed46879820adaa0e735ff7549352b67424d038ce9fec80202b94d1cca31afba281a1ac6998893a031d527d7c3aaa8b1f6ebf49e8bd9b812bb45b4ec9a143ba13243785e195b48a5b15e1860a4b880c29dc8ae92f777658a80a57458d9f2c90323e9089f85b5c45766b94d72eabc02a088e1350b4c898ca28cab5e641148e5d898a40e62f699293d5be28ae720cc5eab99f4738885cbefbba5bd54923f687dcfde7e7dd9ec291bf7cb15cab780d", @typed={0x4, 0x3e}, @typed={0x14, 0x73, 0x0, 0x0, @ipv6=@mcast2}, @generic="910afe915d26695c1ea56bba8cca1a87470be1e9909ad2433bd670496a47c04854b84c8e41100244b3ae80048788e00ea851ec3856991fcfc247608341ec85704d2fcd8b83d068d46dbeb627eb51a2947fa015368da8aa3ad310e95b04216adb80f9a2ada4444ef0760d18f75ac124639e73be50d9aa8ac5e4fc", @typed={0xc, 0x59, 0x0, 0x0, @u64=0x3f}]}, @nested={0x5e, 0x5e, 0x0, 0x1, [@generic="a2ee02471d1c35c94bd8e40d39a04753941a3dc3d9dd193985ac89061f7d03742783beb2a535c8bae5b6da8e8c48709bfe390c99c8fe9661ea1dd79b44", @generic="223e5894ab53200451e22afe7cbe282afa", @typed={0x4, 0x5}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x400}]}]}, 0x1338}], 0x5, &(0x7f0000003640)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, r5, r2, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r9, r1, r6, r4, r6]}}], 0x138, 0x20000000}, 0x4000) [ 274.654583][ T40] audit: type=1400 audit(1665122642.836:180): avc: denied { accept } for pid=4160 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 274.670915][ T4162] syz-executor.3 (4162) used greatest stack depth: 20728 bytes left [ 274.697140][ T3796] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 274.952705][ T3796] usb 5-1: Using ep0 maxpacket: 16 [ 275.082394][ T3796] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.295675][ T40] audit: type=1400 audit(1665122643.476:181): avc: denied { prog_run } for pid=4159 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 275.303833][ T3796] usb 5-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 275.323068][ T3796] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.330506][ T3796] usb 5-1: Product: syz [ 275.334751][ T3796] usb 5-1: Manufacturer: syz [ 275.340102][ T3796] usb 5-1: SerialNumber: syz [ 275.460922][ T3796] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 275.633341][ T3796] usb 5-1: USB disconnect, device number 2 06:04:04 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0x10c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) 06:04:04 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0x10c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 276.892368][ T3796] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 276.972245][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 277.152300][ T3796] usb 6-1: Using ep0 maxpacket: 16 [ 277.222199][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 277.296658][ T3796] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.307393][ T3796] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 277.352610][ T6] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.488876][ T3796] usb 6-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 277.495817][ T3796] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.500787][ T3796] usb 6-1: Product: syz [ 277.516948][ T3796] usb 6-1: Manufacturer: syz 06:04:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4080) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) r6 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000888) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) r11 = accept4(r3, &(0x7f0000005300)=@isdn, &(0x7f0000005380)=0x80, 0x800) getgroups(0x2, &(0x7f00000053c0)=[0xffffffffffffffff, 0x0]) sendmmsg$unix(r3, &(0x7f0000005480)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040041}}, {{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)="23f70718797c2739a42e7097b40297d601f85ab36f82f7eae2af894c1261a85537428704fe07afc66419", 0x2a}, {&(0x7f0000000ac0)="9009541f53e0d153c0c1d81b9e94993e9c0898711f44d6034a866ec6e2f84a088377316036cc6ecc34492c9c64b61ca6d2690263700849b29520af0e80987a6c793c4ac01907ceb88f6e68e537313a017cb60c49c6cbc11c7bd16a4b0bc0355371b226612676488c22e3a6eea958be00459cd16602e432f08964d85ae7591e764860015fd4f446879c5cc26350548002c5fdf907b2df80bf9ca0c7d33126f7c313b6a92afe790ab31991627e3982877fef4e41829139c67bbf08e4a6a9f1ea780d1b912a7ef963f856cbca0c01e85437cc0008f90188a5a05cafeb71c13d44abab1209217b18194cdc967954005a0e47d614af47144f5b0bb665b7e662f98262087179e964c295a95ab679756f54aafed6b510aadd0ef65b9af6c22cbc3edeb7bfc4ebb498a5ca14e032c842eed464af6f90761447d284000fcf469dee4043efe4c6e77bff1fa4e23e699624c13fbb695931de3043b5b7b5764cec0b630472d24ebe13ec6ec52e458e6af329b58741c82bf75289d8e4be17c071195fc9960f3156f24c37eb6cdbc9d0bbe4951d2f584deac4d200a392199f76d55238fc6f4b37f7884480d4b8006d242c787a7976f58de609565c568aa5ef4941963add9deddc273a72414022b5e8eb479d1ddc2168b589ada77b65249de99098511024dd048bbe9e87d0c9715fc66aed17817981077370fafcb33c9ec7ce8297030ad237030a0fffb612e06893a3fb5750c0594f95acc42ea6832fa61da2acd7a05d33276cf1c17e3d49090348b77ee28d46b4f4180309e9e7e2bcb01e473c1ad6f7b28688674645916f6efb4207f8f9b2f6273a53a4983afe2a02031eac9105ceaf4ab40e4c72ad503110140977774e678b9ffd430fdbe630323044c979cbfc31d622008fc53f5c57895646b0f261ed0e7e16e53de19b5855bd3f341f70e980c9642e989cd2893585eb07724aa80ddfba8a693670c7ee03d20a4c96d47c3f8e77833aaec9673f0c6a7dd39e16c7d2f0303f939b9e3278f9a0752573123e4cc3a28477fa98b1168b0c7c6facab3a4553fba165a5e0ca89b8a63aaf4931fc6632c049a870441b291924fb2c4751e05fe5163d8c5ab7f3595181484ca6e353ace0fef9b143c8a3c75559247d929e736d76e4a245885f39f1c9773ed2aea4a56669534e83f9a0c316120a62fad6fdfaddb56fd752c1ce5e7bf68ca5beca06f96dafdf14efa99c5b15112363ec98ac78620a7b3d04f4b2e40283572e40076fa36d3a7b24c97eb402d3c69bc9d8fb59a9ab943e1fab86b0fe55b6719f5cdb47bfc2a88afdbf59d521a882d354dde4165dda7fa48aa4ea02f5036865c8a1bf27c1f5faea1e8edc09be8601f040d07bdc62e633b82d0b7c77f45e9296426191b6d739ec50f9d6a2cdf424c5318ce1013ce2f93059c0b4d0478375e88bb00e884b220f988bf710b0ddd753cd397af2b0b75528dfac39c09dfe2b2480767b86d1369b22f51ff4db7936df2dcc92c16a018ece9b49feda1b1af952516fd0be491a7c2f0bbf87087f49131dd7789a41b032750f927eebcccf8b6c10be13c54601c1a47f92e1bf410e55ccde5d32086c0d526d0251bd6f396485556089bc95530a0a3a59500367ae6570e574633fcc613189bfed85fb803019e282bdebbba85879f74296c4828cf1a633eef743e726df9a9ee23fb9749eb23712fe6e5ba7acd658fb90a763a82fee3fb23674a3549a76dcaa369f105d858a1cd2ebe4a5b734208599f4a85f170ada2e9a42b651b61bed89128417c5486a66df1384684d7a8370c000722562c395875950a2d1b8fbd3932359315801ca22f42d8178cbda25d78511c72cf7e49f63e6e88a053d378ffd491a9d99098c5235b29079acaed8ce41b8357c3fdb923ecd75d4b3cb0fdd5eeb3f6af554c1820660edae5f149cd57db3498ae12edc4152c8933d14a7962ae20ff28d53a20364a91f4c9bc549262fdf7a5413f0a619e24fb7217c2c291db6e2e112e5a87da7d034a5ad36c4aad73dda7e9f0fd62e2557d9490429b9a699d0f51da22e76f2204b3359deb3749269edd08de4aaa1984fee99898e5bd46d137f7f0b996e0574f3b2dee633e3f29738f7fb82db7d4c4da4d98c814e09d0d4bfaa40800c1cdf43a03c9e37b561df99986dc25677c8d0d246bf504529c0b5352deb20cf6055d75e4ca5074e3a715b45a6391ec375524a1b2753ece8b1d03640fecdcb66a800ed2a122a9ccd6e635f7e63cfced15fdbd074d3f5dc4c0b545e6ed174095a23b9715f390cebfe81451c3641f7690ffac8b51764590efe719d8b36676a0ef8a5fa423756bbed8c88313b3fcb16a15d95c4c4efc4f9839efac6d1a576f3c1a1e455a2bf4263e12ad33b767f7b8c86a12a2d61d88966583d24f74ae18150d71c2ed184e5c1a442a5199096ca64ac963c1f64d2f684020b7467348052f09bf63d9b3717a3e90d5ed2ed13b035f7d015d215a3a95fc5f61a8d4ba4c966fa78c45cb4643d3ad39f5abd9a308c8ec07a5298f9035e750722c890dde94fd6dd7f93a2f016aa0f8bbb5e027d3cbe2391d497f7275ce67fc2f5d4f68deda7cfe9fad394a01f89ea2c84d8760483bc1ae5b501eceb41f595892a3577fb08a516d01aebbc5a715fe83a1b60432c1ed9c7bb4bf77a1b242b96c2fda27258d2e8edef3ccbfc3253fa0e182e7c022bf31657118c4294096d26391bf61ed474123679775b14eb77325dce7b172e362f7472807e44347ad661957d52803056ff8607855dd978c60c1f81235b90c745eb840be7b7ff0321a610ff6127136cd6e22d372cf546bb89ca7206d65b2e2158102d7da782cf164a508cdd318639c47f4f1a3dceebdab128b8be21512ff99bc7c40f4fa0a3d5f6636c8a936291ace95ee654d6255fb698f5c770f57fc13a7ba743527cb9c4ae0d784c92affafd2445ec5d51a9d2a310df31662dd0d932a0db08d97f84e0c7e47dae12ec6d2ec3b8062780d5587bc526350d08cb8495d12862ebd8daa23d83927063842a43a6a88a618a03e15306b2dc1b58d0f283783bc94bdce4b3188e270d00404f7d6e226204172dd362331424ddf3ea95f7973964b8c38c37d3919a48452c73c648a731c45863398a8de243f4889e583347c1cf8a3d7fb29c1bbd487dc6e8728fc236e57d698e39e377bb7252c6f8a91be947551c14a0f4071e6c034396a4514d8f61cbd0dfcd1c1ee2d3f39a4371fba0f24c1f94676397bbc599b85b717bdb551996aab88837bfbe0ef1d0f07bf12535f1705407d45103ee7d1f3bd1f6f3b75999667a81cdafe3dbc4a56c55baeba8af633598075bf732000e86a0a2b8e2f4d50f8c96cf4c2e27ada2e57e598b4031134f2640ce1e75a1580c6418f617bf2f1167418cb89ab840d528b17fbd173461792f3acf61068cdec6c105e4db4ad342b4b671456d10bfd9c98c830189faa1a160d9679aa73a7b1bb08f7d19ca25c9df2b8a8c2163992fbf95dce961b5340187e52531e14d259c8f5864549d8fec03b97d5fde83cd2cb0d7848409ac8549c31ac689d04f14f96bba2cf9ceccff945a02164122634b3ae914063e97e35e57811c83ab5ddde2fe15fc9090635137cfbe475c36709e9fc4be631ec34bf691d33887fad73df13a7fcd2344caf6a8d0f49c98353452976874aa343026a914818d7fbd2a5f70c2a9a225c011586b273c6b053c358d95bcd2cbdb464d3ddc717b53e19ab2f661bc8f6a14f236fc42895450efacbba6b2b8ecb77c5cf62f32c4ce8e0d86a007e602c63341fc9251e1752dca8f80f3282937f4a6f3e9307093a8f5bb7b3a6f858fa4e6491899584d6c4ae606a9b48dcd072b53ad62fbf1080b42400033d1aab0205e4ac5850899371a6df3259786b229cbda6baeaf9f70ac6b0779aa44d3ac00d81a4d1908948a9c1330ba868a139834ac33542b263e1c600ef2aaf27feff9ae7b861c0fc620e898d9e0298bcb48652bdc22364538a08972d457d9d627f28f1e06fadc1f775b7edc0cc9bd7a46c74a31bdba5ac9b9b19aff3d486ec99eb8817d8a6eac0868b2539d29ecab26decc4d8c2b40a176bf43a2e44b056bad66a52f81ac29243663970be7f637e3f62f36b449a01944c72ad20128cd33044576249e2bfaba8c3eba6bd9156a04bac2466620068267d076171cc137be362f19733ee429c13093ebd9f3f8b6103661d8b0504afc1b5ff01470c63b3eccc6d52637bd04b40ed549c94fbb085621015aff304538eb3cd8f903055a304ab7d784288610b5ecf82de1f88d7660769146514dedf88a1e46452a0df2d2200e9e9c2b5c27eaecffcf536ecf47d6ce997ad91873d1aa7a86d0df204bce5cfdd1f98e142b12b06d970c2947d2d49004de106444dc90a4516da1d4278cf6fbe08789911281950c511b80d1b3c683e6ab69cc3cddc9cbb4faa3e0d6a8951c6ff1ea8088442d436277ab690d3fb6724fd4053583d429f5c3dc9f1f4ceee299825a57de880b1b7e2a0ef13adb9812ea6e9df7d19d28a1deab59f0c3622e3773eb91832aec91397f71c690c82b0af53728742c5ffba23555a8cb79e593fc6f312630d4288b8942726247abb8abc90407a7c27ec82117c4d3f363b76dfb8dc52545ea3a1af0906785d04c1fee030c3a0098ac12c0e5a113a87939df24ecd4d4e2bde6f41e8601cd875d7e1ac22c8f43a64b208d5884a2d410b4b8f32a2300d0cb38dfd9dcbad94c457c5b9ae41aa4a5536793173eedb3abb1c5da397178d8f671453d6fe5890f88b03da52a87eeed2f218198f3b843179c942d41fd4ed4fcd905a047b95c762f5cb8c563752afde56fb60408cacbaa131075a88d53cd9f527756fcc1a95d0f5afc1b84e1e39afb6b653d175f67209b0251e2c85bcbab95a452c3856dda403f66c6595f29e35e6f6b97eac688bb70d6137006cdfdf1d16aa2c939d90dc032caa909db842978a20ac960073d0e270c0b82b97827ace8c4fc72f3d708d08fb2cc668de8711e5e71f93a4731ff5a543ed5b2d7cea5d7ce87bf7a2457c1d06a49f0fe14528da3fb0fb8d7adc7da74f72a7f5eb11ed1599979b2410009e28aed542dabda921569c7c874ec508bd48f00db36b909917d689873dd1daa0084b24befc3153abc67b1d2665270656cd2bbceb637d6fc813a5beb70b2fcdf02428f3690e39f3e87802d1150bca443b0d339c19274e90107324b33544b48b4cbb4d60159e0d525c1e3409a7d147127085adad10da2eceba16df183b7c18862611d9fe8f8331c985d33e3dc9c5e5b28386fef39171d08327b530309ba07048707dbb10943b40356d27d7866ff102014190edf434306f49eccb72449c491ec62e36195ecaf172701e38619e6c35d0f5d6274ffa12ddb6e44384261e1c19f31ad33c3828441d00f31489436a0fa92b5b14ccced2f65eb2554bc1d07898f0c2709d4f8af9c83b4c1d114657d114543b749a7cc60520e6bf27ecdf5ccd6c2553a1295760ea9f06b9d3fdade9d569b7f181d43ac96733090d6beb4f646d6be3b27522353c7da54b8045e5a00541e18fff5a22a22cfe8bb32b8b0f340735834518c707c8fad157c6cc12e7d62cd2f4df9f09c1c5fcc15ee0d8c86eb9b1db113550be36d45cac05b1c2a9c2846977971a4f1a9e4fa11582c10d0b1c69e3131b1993860c87f284bb04779c1f7dfc82e07a076ba8c0fa67db456c579ff60d1450652877611dbb83d529d030f22ae9bbe4430f62a7a42c9b588b2680aca3e52c47b68afd2e3cf4e3fe194a1c7a46125c0512c371b74bc7ef35b544015ff4586070a9c5cee8b5a8c1ffa0ff5", 0x1000}, {&(0x7f00000005c0)="96aa93596d2e47e21fbba8056d3af8c04d410eb8378e51775b131f75f8dbf0ec543dd0fc9d6b12f0cb4d7fa2426ce4b1ac241616a370de1316df632fa5284b57f2568e96e8ee2d974af159b36a2330b399ced15affff84b40f2315660c4ac55d073ccc21a118440b8f884c367652ace6fa400d6aa4f121cfaabbd8034749ee9c6d840483bb77b5291381f73219acd68432072b6d83f3ec7330a13bcc4f5831f3af81ee55dce8340241bbc0994880f442121d794f54426e6210ff5d897c865d3ffb4e59787a8fd1ecadc5df3e88a47d14315280cd9358481a2ac1e9a54ac53eae1bee23d790e8", 0xe6}, {&(0x7f00000006c0)="665deac61d1ba76bdf", 0x9}, {&(0x7f0000000700)="3ef725c6c2a85eaa139377ac85172ab175fd6b9dd026eeadc1b8fd2f5b3b80bc5090dccfced2cf0751c111a7119e1d169903511989ee8db9311d52cd15dd01a9d12f94750c1d8ed48b011a51a7b6cbc8f03ccc437ccb8883624652e08163b69fbde7dc33cda61b847f88adc5df1188a3a7cbe5071d8f08e5da409134c9920633368e53b580f3ea7550304a3d96bf2588e79db842da4cafc1fc4034732cbf2bd6decb7c046839fb9073ac2ba24a072110ae15bc5b", 0xb4}, {0x0}, {&(0x7f00000008c0)="a71a0375156e5e1ba41fc02746fa73a40620956325e07152e13f42a0a0e2180574930964076964f39dd475acdd017fcaba5b0d3f4cf650035433fe048ffef6925fdc1111e91da33afcb7b1351d1cba117b6463eb82faae232111880413f0ce2164446c5ba926e053f5569f000e014ec2d4807fa25e9c000395f335e96fb3162a522f71affd7b882ef6ce7be5a2a53d411f8af351bd1b7bfccb01187fab02fafb0a3632cd73b8eee4e4ad7005fe23da74f5521444536f302e0b71364a7d0e3986f588", 0xc2}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000002ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="81bce58f1539510295138ba7ec54f031452060062136040d30df9dadba77e50d57c6847c817c0f89855988eb3107f48120eadf5dec1da26c36c096de0e4aa8d88af9892fef212060f7272ac8326f58de9f8d", 0x52}, {&(0x7f0000002bc0)="13ec3e672af177bd2064829d8de15254663a4b79993fdbdca85b46566de6a13c135c5aa88dfdb7b56f55d7d1cf1c884c8ee3d9c2e220523cad97aeeb275d64f75e26b1cf1897364ac94d3571214d65d6da88ac305c48883133890af7b49cad926181aeca9e87f24129af0df38c960a16cdd2719ed807b638314e44494ce9518ae6408efc21ecdc09c0c9cde253f6b5a5ae6e795fb702015211c59a0f4f8df0cf079a13a92fad16cc6ac8bf32b6e8132a08216152b17c4241052e695594500900f2d103447ea5c015acbc", 0xca}, {&(0x7f0000000a40)="c47b90", 0x3}], 0x3, &(0x7f0000005040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, r8, r8]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0xe8, 0x4000000}}, {{&(0x7f0000005140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005240)=[{&(0x7f00000051c0)="9c758c3b7f12c4da791969537a32f0b281d2ad401b78749f7c9e9ccd12eddf4673f0ef8c60264017ac4292c0fe9bc4619575b13b6dd66b429a622ac5716ec908803da5e265b88350a83476593994a53b7575cbada2ca1ceb7775de9c2a1e4168ffb3e5b758c6c4738ea9330b", 0x6c}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="34000000000000000100000001000000efc75a09cc697b436582085efcda8fe2fbb9c2197e20ae241ba074de2f73c7b4bb444f3d8302758d638ea04f1614aaa173e74e1f87acf7b785fba4e9bde247afc7cd9a22deee94fe06a3d316215edc50b428a8826fc5289509879f", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r9], 0x70, 0x40040}}], 0x4, 0x48001) ioctl$TCSETSW(0xffffffffffffffff, 0x5606, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) pipe2(&(0x7f0000000140), 0x4080) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) (async) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) (async) creat(&(0x7f0000000240)='./file0\x00', 0x0) (async) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000888) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) socket$bt_hidp(0x1f, 0x3, 0x6) (async) accept4(r3, &(0x7f0000005300)=@isdn, &(0x7f0000005380)=0x80, 0x800) (async) getgroups(0x2, &(0x7f00000053c0)=[0xffffffffffffffff, 0x0]) (async) sendmmsg$unix(r3, &(0x7f0000005480)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040041}}, {{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)="23f70718797c2739a42e7097b40297d601f85ab36f82f7eae2af894c1261a85537428704fe07afc66419", 0x2a}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f00000005c0)="96aa93596d2e47e21fbba8056d3af8c04d410eb8378e51775b131f75f8dbf0ec543dd0fc9d6b12f0cb4d7fa2426ce4b1ac241616a370de1316df632fa5284b57f2568e96e8ee2d974af159b36a2330b399ced15affff84b40f2315660c4ac55d073ccc21a118440b8f884c367652ace6fa400d6aa4f121cfaabbd8034749ee9c6d840483bb77b5291381f73219acd68432072b6d83f3ec7330a13bcc4f5831f3af81ee55dce8340241bbc0994880f442121d794f54426e6210ff5d897c865d3ffb4e59787a8fd1ecadc5df3e88a47d14315280cd9358481a2ac1e9a54ac53eae1bee23d790e8", 0xe6}, {&(0x7f00000006c0)="665deac61d1ba76bdf", 0x9}, {&(0x7f0000000700)="3ef725c6c2a85eaa139377ac85172ab175fd6b9dd026eeadc1b8fd2f5b3b80bc5090dccfced2cf0751c111a7119e1d169903511989ee8db9311d52cd15dd01a9d12f94750c1d8ed48b011a51a7b6cbc8f03ccc437ccb8883624652e08163b69fbde7dc33cda61b847f88adc5df1188a3a7cbe5071d8f08e5da409134c9920633368e53b580f3ea7550304a3d96bf2588e79db842da4cafc1fc4034732cbf2bd6decb7c046839fb9073ac2ba24a072110ae15bc5b", 0xb4}, {0x0}, {&(0x7f00000008c0)="a71a0375156e5e1ba41fc02746fa73a40620956325e07152e13f42a0a0e2180574930964076964f39dd475acdd017fcaba5b0d3f4cf650035433fe048ffef6925fdc1111e91da33afcb7b1351d1cba117b6463eb82faae232111880413f0ce2164446c5ba926e053f5569f000e014ec2d4807fa25e9c000395f335e96fb3162a522f71affd7b882ef6ce7be5a2a53d411f8af351bd1b7bfccb01187fab02fafb0a3632cd73b8eee4e4ad7005fe23da74f5521444536f302e0b71364a7d0e3986f588", 0xc2}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000002ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="81bce58f1539510295138ba7ec54f031452060062136040d30df9dadba77e50d57c6847c817c0f89855988eb3107f48120eadf5dec1da26c36c096de0e4aa8d88af9892fef212060f7272ac8326f58de9f8d", 0x52}, {&(0x7f0000002bc0)="13ec3e672af177bd2064829d8de15254663a4b79993fdbdca85b46566de6a13c135c5aa88dfdb7b56f55d7d1cf1c884c8ee3d9c2e220523cad97aeeb275d64f75e26b1cf1897364ac94d3571214d65d6da88ac305c48883133890af7b49cad926181aeca9e87f24129af0df38c960a16cdd2719ed807b638314e44494ce9518ae6408efc21ecdc09c0c9cde253f6b5a5ae6e795fb702015211c59a0f4f8df0cf079a13a92fad16cc6ac8bf32b6e8132a08216152b17c4241052e695594500900f2d103447ea5c015acbc", 0xca}, {&(0x7f0000000a40)="c47b90", 0x3}], 0x3, &(0x7f0000005040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, r8, r8]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0xe8, 0x4000000}}, {{&(0x7f0000005140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005240)=[{&(0x7f00000051c0)="9c758c3b7f12c4da791969537a32f0b281d2ad401b78749f7c9e9ccd12eddf4673f0ef8c60264017ac4292c0fe9bc4619575b13b6dd66b429a622ac5716ec908803da5e265b88350a83476593994a53b7575cbada2ca1ceb7775de9c2a1e4168ffb3e5b758c6c4738ea9330b", 0x6c}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="34000000000000000100000001000000efc75a09cc697b436582085efcda8fe2fbb9c2197e20ae241ba074de2f73c7b4bb444f3d8302758d638ea04f1614aaa173e74e1f87acf7b785fba4e9bde247afc7cd9a22deee94fe06a3d316215edc50b428a8826fc5289509879f", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r9], 0x70, 0x40040}}], 0x4, 0x48001) (async) ioctl$TCSETSW(0xffffffffffffffff, 0x5606, 0x0) (async) 06:04:05 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)) (async) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x58, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x58}}, 0x0) (async) r4 = accept(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) (rerun: 32) sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) (async, rerun: 64) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x138, r7, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x4) (rerun: 64) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x2100, 0x4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000380)="df37f1f9940f8245c63996b3426a18e532f3eb5fe694d8cf9102fe837c835d286571e27fc8242460824aad936d6c1012af3926e4a708f440e59f6ea217974c2f7bcc9a47be1c38d0bb5e080000b3d997a410067e436dfdb43508d80b986cb8334afd938e240325875f897f8a6b72a650d26efe19736caddea2a802c34be89086ed954750c73839149923053bc07b673be8c76c59fb150ff8b4cdd06fca5a4ecd584c6a80168f4eb00a070c7faf4ff151b60aac1af47fa82bad5b29a30850440cc62f275bcd3f5ee4d3ee9ef620bd61cc5a34e0fe58ded59c8bfe026ee737d66deea75e312769", 0xe6}], 0x1, 0x0, 0x0, 0x4004080}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000880)}, {&(0x7f00000008c0)}, {&(0x7f0000000a80)="36f13ee680a5cf43fc253c56dd38b564d99e0d192ebebd714b7821a37adb415f8ca6392427c3f91d31f3f140c871d3b521f37b67e11c24502091843f871722815ce92a31d09eda989a62f38507d4138a12b51ca6744a3a36f34bcdb9f1df517240bfe9995f89cf2951e3a3bef5c94fbde5798c86997d", 0x76}, {&(0x7f0000000980)="0126acd94a4f9a09f2029e88138e08fc3a4fa0379843a31a363fa4487e662f21d2ccf851c3328218ab4cea", 0x2b}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000648565047c1bbd715450e07c3963e11e566f1c20e86cec6c48f8394504fb355c0a024a909d6e98a87354264bc4c71ea2ac05656df673497ba724b9622b1a231d122b4b6790f13fbd598ea99bc2e80000000000000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x78}}, {{&(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001800)=[{0x0}], 0x1, 0x0, 0x0, 0x8000}}], 0x4, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000002c0)) (async) open_tree(r9, &(0x7f0000000140)='./file0\x00', 0x800) (async) sendmsg$netlink(r6, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)={0xd8, 0x2b, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="a1e044b9b2c5313645b267e55ef632fb3a55ce3d197cc8825c27476cb8c6b9d8b814af9ae78d33b50cf537ef95bf", @generic="aac87fb8f8e071519436fa4b28d2db8bc3e595eecd75c95603a93ca239318ff6fd8906a5086b09ff2325582701bb029ebe664152755b1cb93e70e353b32fed9cfe5dc239b50d8515e24b285729642212dc373e83eb71f83f21ae5cd1cdf6fb0d62d698551eed1a39c66d015d2bfdc631d2f1b8365b97322684acd3fe8d30d94c63f78c82401a54852abe7b1744dfb6ca0626dd1672a161"]}, 0xd8}, {&(0x7f0000000a80)={0x368, 0x26, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@typed={0xe, 0x28, 0x0, 0x0, @str='wireguard\x00'}, @generic="0bba972ce1a76439579cb4d6421c358a0c", @typed={0x8, 0x43, 0x0, 0x0, @u32=0x101}, @nested={0x20c, 0x3b, 0x0, 0x1, [@generic="c7a28baebc74f4829aee972ab19ea869a5eaef5e2d6fa77dcae9f14dca3a449ec4cedd06ecdb1e0cb50d282c2472feb0cffbdf4431574d112f830d01a73fd33d3e8bf926c05336d5527238fd506f346ca991b7672bacd46be5a0859957add4b7b5b9be082d74709dbca620600ccf5fdef8f1", @generic="2834ae42d4af2dd380618b2dd596b5ed065e38057ca93fcb6f7a1d4184dd32fc243578bdd315069adec1fc5be7773fbe848b3020eac630bc567e87b112d8", @typed={0xf5, 0x8b, 0x0, 0x0, @binary="d90f6d5aa453cadbb3271b70d9915abc1279e92c6de63d4523afb6289e8cedee5bf74cb14fa36929304efa97f16937183cbc4391dcd3bc38c57b2c543a9ceae23f17e21a987bd6c8e962ead076eb7c25ea770010d77a27bb9ffc7ef8b95c269024dc3d8664bbc1d9c2378c72eec31d87d980bdef9a0988e07338c5db56cd05b6b863952c158ae4be336f26b5083cfc0e1156bb537c83e79aa38e192b10b6651ecf5337c46d7420e3c400a4f1e03002755470ae993059c2aa6be9e479fcebcfb4f4cdc56786f241d271507c063e24d00a68313540a0b5112bb65f0637acdd89d5bc6fb6e0f9eb3a9518cc710202a2993b84"}, @typed={0xc, 0x27, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="7549d4815f946bea19223ce701ebf0e57ade386605d4cd28a44792da4dbc6f5ef6532fe5f327f4caeecc13f39c291212df13d78257b406831feac6e9bbea6060e193a8c60e855bd365f20d77"]}, @nested={0x6c, 0x3d, 0x0, 0x1, [@typed={0xc, 0x81, 0x0, 0x0, @u64}, @generic="f0b089534c9525583d749a14e95fdf9981e86fd5b3e2690ff0776935922643dcaf5ecec4ba4296f2dd1c9daeadf2", @generic="75a139234db4850b78ce607911109d6eea7f84f0ac0a98dd3f52", @typed={0x8, 0x84, 0x0, 0x0, @u32=0x3ff}, @generic="881b12f6", @typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @generic="e4a684818dfa26077e84c9e4a8ec374382e0acec40625677258a5ffe488e0dc396a43bf70f082b4a240ac2615702060fe48d1aec224d6d7bd62290baaa3b5b9f7a15a773d9cbc016ad4ccb7e831b1bac044e9b590ff90e3ceca92517f07bbe634d47bbd71ce8a1e79c626c8a707e06bc0118d2efa036672da12f065dfdffb9d5cb15a6d3e6d6c4b9e337ab1666b38adfa003", @typed={0x4, 0x92}, @generic="f712e8be0eebeb07255468dea324a2e21a1cc2947c9c72c228a967baaa8d096404"]}, 0x368}, {&(0x7f0000000780)={0xdc, 0x18, 0x200, 0x70bd27, 0x25dfdbfe, "", [@generic="c19fd62472e51b312871d4a4962a6c97444c154d2b04cb006083d22badaec0d3112a9f66985aa6f2b2449067706e7c41f144da20f3b819e2b01aef39e61c1b3022515853ccc65a138692ddf6072f33f801ac8cfca686cfb89fb30d3d183956a41a50a8e259f05a6dccfe5492a9de621cbdae4d1faa1836e4a0c0031d97f433163747601310b9d1ca5f83550b1fbda5b12a4bcd940f912c5a578371a2e6142ab10277b9bee2a7b22548c3e875c02b7688678f9cd23f3f0a1009732beb8b9e1aece0974a80a239563605461e30"]}, 0xdc}, {&(0x7f0000000e00)={0x10b0, 0x18, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x109f, 0x39, 0x0, 0x1, [@generic="db315819bbfe9b8c4d0471aec938339911664cb1fd5fef0f545c30eab47caa3a82711380aaf188f056ae2b6a57cdf4bf0180aaa5bb0ac73b86a05a8340241b4b4818828364fc8e1963e6c7b35e939b012548e95d6e0c6d176b7bc59205e76e2f3c38aea9a7b9a7c8e54ff53696d7848c3cebf483194b03e033f15e954398c6879139392e60f016e4b6cba374fcdfd1d80386fd44e174798ebf859e", @generic="586c47ecb05ab4b4ba5696f29ed1f2845d5e92563000004dff70f38fe173615d60a462638b679f505428a5491f0abe8d2c241f2f3927f82ae6eed4362ac85047b2c3a96c774027552eff135d19880e73bba3468b9b2a7eccae55a6e0a4066614b115f7d358907600388100518e426db778ab7a7b34989c6600dc339fb8288d9e73537ac73fef001e5602f7126b1bd6bba1ffa2611437238d0ba4b2eb2bc7dd19f69e26bc2b37af1f0e0fe26588e912b6bc6ff40305bc65aeb3a1adf512513905b3463361a40f2a2fac443cdd60e1c32e5942d4d3621b41eb06bd161053c136f65b56b8ea99b5572a76a347cb4b0587f6dc56ee01a7b6705134f105a984bd56acf9c012e9a3187404c6d1e18c4cf8833eac36624e1ce353b66147523d786d8a91376b9bab8f86a41b9da7534c803ce02e5bb5370c41ed845cfea1484f6156ef5f4d3041b6246c3d30714602e4effc92b0ca07cfc8291cf151a1fc9423ef46e365f72c452c9fc6dc814467148888562bafd79a8bb8ffcf19de90d4543f919852762aa396061a4f857dfe4a5dd6d80e5f92e49183fe1778355f4a17ba14966e5974442b82fbef41b012054b1ab2f54278393bfee1105f459a6c657c667abbd9ad335197a04c1dc1bb013b01a51fa4db896c9fc5ac8013a16f1a3f00a16cc8145d6e68dbb4e7540c0cc9dc5d6b417baa8f2bb65cd7628f55bf1e66fc44a24f8c2aa241256f70850cb2fe6a98d8cc5de351f2ae1e09fb471125e21b314da61f52e0f26de96e11f8c39dfa7e469648730e440e1e73578f2fa8d1a8fbd099b2e1c3d4a6b5edee703ba1de9a41b46decc35e35c03751b73efa06e1b6be31cca054a717eb1c12f37f23ded1aca738ee32f4e1ca41c38a83762c9f13dbf237f7f6fceab48c533afd161f9e1f6d07351e734a4f267f9a49d3d02d13796b6bd281879e295511568efefb3e3ece645f5e74d49da5e214178bb71d266e0d5e68ab2bbeb95b56294f33d13aa0d646d2ed65cef5bc299126dfcc13d4e5ba28bcdd6ea05d47317afdbf198cec6f14c0c51c37130c879fd0fe6d0a3cc91f7799186e8f49970859c485c9dd19029a3e74cd2d4962cc8b6242e6113628742deaba669f188dea1d96e90439e180ad0b7141d127570fae87e2803a3541bcd12d3aafa3b79557e90aaa059f65d65ef04486d3484b439ce4b769bab1fda3ee9627abf3128b465ef1a91a0a2e81493b5a576f0aa788a0be1899d8e5c4217f601062769432f3f97567a07e7301ad5f3512fcd1bab08345847732dc180f428a463f04a4fb1e0f4f857fc939ae74afdc00f83c6b43ebb26eb7718431d920182657271730907060f381631a800bd9415db756e302f052c67d34b415e40b2ec3dbebd009b9b4d6a742a55f8e0f9fbbc976d32e236a3726063a45796ca6c45f8e4318a365a5730bddd64baa7ae014142aef052c0acf899f6388423ed981930084abed784834abda4a94c31ea63996947eb2834636e9ebf667453832c6a70288c9e662944f7a8b81d2c8c4d8c2e550e916e92810dd3a048b0123d6d39499d5bcfc3c39ed4503a439458fe5ec71e10bfcd66c1474a2daaa5eab6312bbd5fa0db94d8a45826c7c5226d8d546dd6b79cb52ae909158d3007013798942e976e58d917504ee64bbce79b6811cf8663b0783cdfd30fb82e0e23e3cd37c3b48ddfffae6c5661bfbfe1e22011d7e0e0c189c1cf6320ca57a06e8dd37a94e257645e4c2cf63c4d3e4f6f6dee28abd73309ec9715e68c1f20b6f2927bb0cc5b5efafb48e3a059d4600419dd5a3f988c2e4a2c2b71aed8d3e56e23409d26a52abe8505cf52b9fe10c2b9b182df24a8f47fb9a30abe33355e58e4e8e07983f18897f47375f7560928668005fa5c96408a3806440a4c2a156d2d1a81040a8b8e6d44b7792e4bef353b247887752721a4abbdf2c591f9f99163fd32cbad1d282a75c714fb4c81d32ffe1415e5d404a77384e3051befe469ace3851f4ae4e797ee783cec0ebb300946a61be9382a428a8d1734c937b85f368d3f533eb8e16c5f91e01afcff6b98170ecc7232dd4f5ca82316ee463e82e7b3001c1726a09c5aaa1db97a7e5fe603e75931c08f09a1bd0311eb5c6f5b9e66f2e98d7d0b5b1a762280f35a60db6d9b3e9af00f6af6a47370b91457f295d283e160595836c84888711b1f947157ce2d04144b5568772a469c6ecb5c5695b3537895738f02e8b6bf46f7f435de0a55e6fbe1f25ef480365afdae577178fe7f329eb33c0aad23786ac03a9810f27289f3306b9fa38761c1b1e7f04904e2c8ba70eadf97fbd171217b6fb5d889461c059a34a878e8708d7941b6645c603abe54847cfb645182a4a53a88faf6b14d75346c82cfd6288cc802f214142bf46b410d5c9eabd7b3ff8970da54c7fa407e568388230a1c13b378fc85b55df0b7391dbf28fee846069fdd732a02e95ec43df70a27b0675832eefbc309d80e8b80221b0510ece06ecef0861ad945a73072bab824b5c741dfd929e2f68297f207570ad9184d6e4e531e1d9eea61ab446da237f2444eea5320193a18e86a5061fbe12e3327215dde6bebb3f64aa4eb8ec62fbaa2c2b98fb5d3b2ee60d6ef5b2e3b0e1275104c630b02b95186fbf717590d426cb1e21f9c632340248a8da7f34c58d24d1de438dc14510dc6c7fef85702aede0ab22b747f0b9251bd545046145425822c50ca38df83015dd161070d433efc50d3a0b5ba9d9561f4677d013b8b0332fcf557c16e81effce0a980c28e807158e37d998cfc81c9c0504b74a0928ef075ed1600508d1986f75eef509624a03b2505a275af8258fcfc6bec73d22a9d97cc53e02deb73d493ec778dc3e36ae8404b778eed5b1e5792fc57f72ad895565cdbf9ba73176b32f6951e821b5f5614780d045666612f4c2ab085fb5cfb8294c222b3d0cad9f74ef67a46b9d663928819dc7a3104370e8a9f9efaf555a35db6c6db257b4909c5a31d32ef1e08e6f9604e789be980005ed7630a7daff60a6ca03ba10fe84f45d38ff5bb5a187d030eb312d0da3a1b4af84d1769b984f11e9b57225ef573be059419f29aa54a6403973e189a039c8237b62ac1e1f5de17cbf4bb9ab0655f42e3447dd9a00f27dfd7c1662324356f7f5b01ca218374526b42aa7ec9764bbc281a67cc29c5a1c16ce010586789cc091baa8535826f77dc58a24c890c9b5fb3f70a1c7dbd5e8f1081be5b25945919d9249a6e43aabc693f80c5f77f1444a6b89c39f9ba2f56fbd168052d6d50ad5a503dfb3a654f1a48978e9104b4152f4612059f6007923150537e770e6be38660baeae28a6ea73959428cd03b91139a0e95461513eef95e9f81102ef8f4f74995edaffec10772f66cc2048b7eeb67a58374f1cd7e9d3a71181c8a67a5b11ddde8f22c9e3026a00ef562f0d76370bef3ff0d513ca8c6b9031dbfdf95fa1a1d42199836779559fda5890611436eb57916bc78acceaac13d7b337cda0ee35db8ed2d2731627fb79129c489a587db0dcf05715353b827161b3f5a4c5153a9ad1da780fdd7ac99736e8b830611a304748df9b61cd3547a1836e040e8d355e58b855d7f0069b197b1efa1b5fc11cd496e58914e71aa832c5e309b65ea020f4678d7f7b2403588cbc38a7f9260820a841dd33db36aa0cb14b15cadf9a92da3413fd91ad1bbc197e86d03fe1dd4359914a63837768e966eb72e4b1eb72d25f7b88bec9b18ebe0647cb6eb4155ba59a58555d0f10418f50b31c7ac917878216aaff6f87bfbf9e62119a94dc07c65181cfc77e3d1aea3cc23ed36a0f6c8cbd6936f7d4d293503345fc73865a3f863532d5cc0f542cd52a1fc1ab29cdcb381fd1ab3bd3e04f03c890ba60dcbbb2b397746bf1f0ec8c57c7d04e26562fb32319cb44afdee993f8c9e5bf54e7fd4c44b6aecbacc0c031b4f037bc68c0e03d5f709b8e11d0e81863844998f4c0a2cce58a4d801804bfabcc1e3be2f7151eec995d3e3236c928e00cddcac5d4de1b4edd13cac7e1fff13b3da6aad54f5992c40ff509252fba79f46df0535f0a720d47a424b7a3c4ddb28ded8b5de15a5bb831eaf8290beb8ff42109b2904a251eaa45e37f32d66dcc09353a515ea2eac0de722bdcf7712d5f33b4142142f6080d1e5290719261eb5163e9e01895628bbda9e13eaec1678e00e449c9986568284600a39459c123483174bce8b28584eb097053508925c22441a8b206d5163038da8f9aec80d6bf62b52b189f209f798d08ee3d7b5912cf7dcece7bae20aad3b9264686e3319002509f1ed9680b93722be419d8493e164f6d80e15ab41b6a8d5b4319719f73a787e5a33bafa3306ff5abcc74d99a8578825ca6d7921ee246365b09b16787f2daee0f26203d16475f3c2688d3c013f34d6599bb770119b86f420b3711c3252a25506e0e55dac1a338f5e279761bd5da820f5c1ab4a39388a5d8ff557618f307cdc0f174a3db3bb2e4562e2ed509e504739964ec472d3893dd1bda92ba057a4c84394e613a695f20d38e0cd2ecb9e46aa5a65e7cfe7fa5f9971b33cb9f862598400bca12774d322f83d84cda327275f3d549e111e2037beffa50f3a01eccf8ebe27a203351ea42578932aa02f2171c022ad62fe975ebb701323a0e690fb58efc29d94dbbe9b8b8705e7d3ec892d2434c6888d723326e0dae0807f885249f0e7c13e35ec1adb784d4dc15b6280f5191701fe25ac6f33f7733eacfd2677e28710ef1697248322e59ef306d8d8bbcd58153368acdf9b91807fb07b42424d41876c2bef92659ec2bf15074d803ec757033c0b836215626b95f0a3b2cb685455ba6225b9a141bc580c1cf6a9dee1e420f75313903891954b0b80677b834497db21cb0cb5598552885d4e3682d746d56cafa8472b4f3c756a85ab380dd001a1991dd9b0e69841109ec0b03daf176ebfc8a7f4fa32b9abf3380ffc37aa9f6f72016f2a7ca4316ea461d54d991e411d1124aa8f05c0fd953e8650c854e9140c9548288af63162792d255034c64bdf8b74b4e644f64b8d93204b2511ed887c43e6b272c046fb0ba4cdf1b219232f41068d87428333e37240774b38d9b0415f045c3fbd26730819886de925f17ad77d8c1a4fa8183de6e3741c4e04f03c3e993d311a00712558729ebd222249b6d32983dfd1d568d112b7908b4a0465cddcf1b1c5d14e4db489eda5c06cae9ce00e7f82b5fe0e01ea5b741ebaee3620805c6a6a085ca015020492aa9576af718429d41080990a5691664100f57413e4325746486307cf41fd5e0c249a2174b92a963567635ef6b60ab6a8438b49d74b0dcd947ec03ef914c0f949f3e9b6e33e319a8d7cb01051a66402e2f5d187fb132f46b76cbd68d962d29aa7114bd4786df135b642c8239ed2e55c2922611774f9a689788973e71e6a45b2fca518036e2d5f62462f6b1e01b024e51c19d4f5a0a1be326942f35d1600bae5f6b76f2b60b16cdae17e35cdffefd3e5f6b0e7195939252bbe1e87633f7ab5d2c2921fa7d50ad8101b226a654ed6f9b2daa5c5ae0d02ca366b8bcdd0b9969706fed26c03975227293f82a6eee8403bda264cd9c7dfdd39ed24f7753d0efd1881800731907d3937593516375071d38daed42e4c15f66ffcd67c21520805264623cbefd3a4891b21b2960d9f7643dad56f736e902022287be5fe89cd1dc11c7fbbf8649b9766cdf4ecaf789fc7920cb5099aef4ee5474aa9c4ef2557e1db5e6bbd88458e3ec62195f69d9cd95d01208e11d72c7bc17fa06bd13757ebe5fd4fc98d9d39c131d7b298cde82"]}]}, 0x10b0}, {&(0x7f0000001ec0)={0x1338, 0x12, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x40, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x8e, 0x0, 0x0, @binary}, @typed={0x4f, 0x88, 0x0, 0x0, @binary="9b2935453f1d4ed3595d20557989777b730320b3cf9131063fd8a1957661da4dd4793762d9bb264056b48556284260fc95aa4b7793f371d553cd40c059c554680b977d096663047d1973bf"}, @typed={0x1004, 0x6b, 0x0, 0x0, @binary="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"}, @nested={0x268, 0x2b, 0x0, 0x1, [@generic="40dc2661d9e50999aea9d1fff590546110cce8dcb52d481bc376cae7e171baa7235c26554c8a324ba975a8f08c028abb4eebb1dc5bd1e7ff430f1819b210aa725bd53d86b3daaa719c7d9d17d73e2fa5cfaa25fab49addd68b998d0313dcc1a2e54f3e852f25b54cf4349e2477221d69058c3ceaffab789e5514bd9212a76c2c6ca94197bf55b7067e6d26e186ddeb38a96d534fa931dbf08efd3b3f9854df56d09aa1cf8cf646bf6ba2a147aab83cbd56147b3756148535625bf3ad726bb371411c4e417e774796d3bf196fe74a0c2e0b1a504edb8f4d62d1bed2d8768c6450975aaed522276b31587c58", @generic="f259a3dec90b8c58d9df959cd7ace80711bd30d88258427e471dbd26d901dcbffa28a2ccbd2f806e345911fec9a6ed46879820adaa0e735ff7549352b67424d038ce9fec80202b94d1cca31afba281a1ac6998893a031d527d7c3aaa8b1f6ebf49e8bd9b812bb45b4ec9a143ba13243785e195b48a5b15e1860a4b880c29dc8ae92f777658a80a57458d9f2c90323e9089f85b5c45766b94d72eabc02a088e1350b4c898ca28cab5e641148e5d898a40e62f699293d5be28ae720cc5eab99f4738885cbefbba5bd54923f687dcfde7e7dd9ec291bf7cb15cab780d", @typed={0x4, 0x3e}, @typed={0x14, 0x73, 0x0, 0x0, @ipv6=@mcast2}, @generic="910afe915d26695c1ea56bba8cca1a87470be1e9909ad2433bd670496a47c04854b84c8e41100244b3ae80048788e00ea851ec3856991fcfc247608341ec85704d2fcd8b83d068d46dbeb627eb51a2947fa015368da8aa3ad310e95b04216adb80f9a2ada4444ef0760d18f75ac124639e73be50d9aa8ac5e4fc", @typed={0xc, 0x59, 0x0, 0x0, @u64=0x3f}]}, @nested={0x5e, 0x5e, 0x0, 0x1, [@generic="a2ee02471d1c35c94bd8e40d39a04753941a3dc3d9dd193985ac89061f7d03742783beb2a535c8bae5b6da8e8c48709bfe390c99c8fe9661ea1dd79b44", @generic="223e5894ab53200451e22afe7cbe282afa", @typed={0x4, 0x5}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x400}]}]}, 0x1338}], 0x5, &(0x7f0000003640)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, r5, r2, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r9, r1, r6, r4, r6]}}], 0x138, 0x20000000}, 0x4000) [ 277.552167][ T3796] usb 6-1: SerialNumber: syz [ 277.562713][ T6] usb 5-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 277.583985][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.607053][ T6] usb 5-1: Product: syz [ 277.626476][ T6] usb 5-1: Manufacturer: syz [ 277.651984][ T6] usb 5-1: SerialNumber: syz [ 277.717592][ T6] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 277.832891][ T3796] usbhid 6-1:1.0: can't add hid device: -22 [ 277.841149][ T3796] usbhid: probe of 6-1:1.0 failed with error -22 [ 277.901495][ T3796] usb 6-1: USB disconnect, device number 2 [ 277.966454][ T3795] usb 5-1: USB disconnect, device number 3 06:04:06 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56e, 0x10c, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x200}}}}}]}}]}}, 0x0) 06:04:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x8, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 279.222224][ T824] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 279.482203][ T824] usb 6-1: Using ep0 maxpacket: 16 [ 279.632476][ T824] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 06:04:07 executing program 0: bpf$OBJ_GET_MAP(0xf, 0x0, 0x0) [ 279.651900][ T824] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 279.887485][ T824] usb 6-1: New USB device found, idVendor=056e, idProduct=010c, bcdDevice= 0.40 [ 279.906539][ T824] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.934932][ T824] usb 6-1: Product: syz [ 279.938082][ T824] usb 6-1: Manufacturer: syz [ 279.957369][ T824] usb 6-1: SerialNumber: syz [ 280.242440][ T824] usbhid 6-1:1.0: can't add hid device: -22 [ 280.247673][ T824] usbhid: probe of 6-1:1.0 failed with error -22 [ 280.265303][ T824] usb 6-1: USB disconnect, device number 3 06:04:08 executing program 0: bpf$OBJ_GET_MAP(0x13, 0x0, 0x0) 06:04:08 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000001c0)) (async) r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)={0x58, r0, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_PEERS={0x8, 0x8, 0x0, 0x1, [{0x4}]}]}, 0x58}}, 0x0) r4 = accept(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000100)=0x80) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x44, r7, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x44}}, 0x0) (async) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x138, r7, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@pci={{0x8}, {0x11}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x138}, 0x1, 0x0, 0x0, 0x10}, 0x4) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) statx(0xffffffffffffffff, &(0x7f0000001c80)='./file0\x00', 0x2100, 0x4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000380)="df37f1f9940f8245c63996b3426a18e532f3eb5fe694d8cf9102fe837c835d286571e27fc8242460824aad936d6c1012af3926e4a708f440e59f6ea217974c2f7bcc9a47be1c38d0bb5e080000b3d997a410067e436dfdb43508d80b986cb8334afd938e240325875f897f8a6b72a650d26efe19736caddea2a802c34be89086ed954750c73839149923053bc07b673be8c76c59fb150ff8b4cdd06fca5a4ecd584c6a80168f4eb00a070c7faf4ff151b60aac1af47fa82bad5b29a30850440cc62f275bcd3f5ee4d3ee9ef620bd61cc5a34e0fe58ded59c8bfe026ee737d66deea75e312769", 0xe6}], 0x1, 0x0, 0x0, 0x4004080}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000880)}, {&(0x7f00000008c0)}, {&(0x7f0000000a80)="36f13ee680a5cf43fc253c56dd38b564d99e0d192ebebd714b7821a37adb415f8ca6392427c3f91d31f3f140c871d3b521f37b67e11c24502091843f871722815ce92a31d09eda989a62f38507d4138a12b51ca6744a3a36f34bcdb9f1df517240bfe9995f89cf2951e3a3bef5c94fbde5798c86997d", 0x76}, {&(0x7f0000000980)="0126acd94a4f9a09f2029e88138e08fc3a4fa0379843a31a363fa4487e662f21d2ccf851c3328218ab4cea", 0x2b}], 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r8, @ANYBLOB="0000000014000000000000000100000001000000648565047c1bbd715450e07c3963e11e566f1c20e86cec6c48f8394504fb355c0a024a909d6e98a87354264bc4c71ea2ac05656df673497ba724b9622b1a231d122b4b6790f13fbd598ea99bc2e80000000000000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x78}}, {{&(0x7f0000001180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x1c}}], 0x60}}, {{&(0x7f0000001600)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001800)=[{0x0}], 0x1, 0x0, 0x0, 0x8000}}], 0x4, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f00000002c0)) (async) open_tree(r9, &(0x7f0000000140)='./file0\x00', 0x800) sendmsg$netlink(r6, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000005c0)={0xd8, 0x2b, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="a1e044b9b2c5313645b267e55ef632fb3a55ce3d197cc8825c27476cb8c6b9d8b814af9ae78d33b50cf537ef95bf", @generic="aac87fb8f8e071519436fa4b28d2db8bc3e595eecd75c95603a93ca239318ff6fd8906a5086b09ff2325582701bb029ebe664152755b1cb93e70e353b32fed9cfe5dc239b50d8515e24b285729642212dc373e83eb71f83f21ae5cd1cdf6fb0d62d698551eed1a39c66d015d2bfdc631d2f1b8365b97322684acd3fe8d30d94c63f78c82401a54852abe7b1744dfb6ca0626dd1672a161"]}, 0xd8}, {&(0x7f0000000a80)={0x368, 0x26, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@typed={0xe, 0x28, 0x0, 0x0, @str='wireguard\x00'}, @generic="0bba972ce1a76439579cb4d6421c358a0c", @typed={0x8, 0x43, 0x0, 0x0, @u32=0x101}, @nested={0x20c, 0x3b, 0x0, 0x1, [@generic="c7a28baebc74f4829aee972ab19ea869a5eaef5e2d6fa77dcae9f14dca3a449ec4cedd06ecdb1e0cb50d282c2472feb0cffbdf4431574d112f830d01a73fd33d3e8bf926c05336d5527238fd506f346ca991b7672bacd46be5a0859957add4b7b5b9be082d74709dbca620600ccf5fdef8f1", @generic="2834ae42d4af2dd380618b2dd596b5ed065e38057ca93fcb6f7a1d4184dd32fc243578bdd315069adec1fc5be7773fbe848b3020eac630bc567e87b112d8", @typed={0xf5, 0x8b, 0x0, 0x0, @binary="d90f6d5aa453cadbb3271b70d9915abc1279e92c6de63d4523afb6289e8cedee5bf74cb14fa36929304efa97f16937183cbc4391dcd3bc38c57b2c543a9ceae23f17e21a987bd6c8e962ead076eb7c25ea770010d77a27bb9ffc7ef8b95c269024dc3d8664bbc1d9c2378c72eec31d87d980bdef9a0988e07338c5db56cd05b6b863952c158ae4be336f26b5083cfc0e1156bb537c83e79aa38e192b10b6651ecf5337c46d7420e3c400a4f1e03002755470ae993059c2aa6be9e479fcebcfb4f4cdc56786f241d271507c063e24d00a68313540a0b5112bb65f0637acdd89d5bc6fb6e0f9eb3a9518cc710202a2993b84"}, @typed={0xc, 0x27, 0x0, 0x0, @u64=0xff}, @typed={0x8, 0x11, 0x0, 0x0, @pid}, @generic="7549d4815f946bea19223ce701ebf0e57ade386605d4cd28a44792da4dbc6f5ef6532fe5f327f4caeecc13f39c291212df13d78257b406831feac6e9bbea6060e193a8c60e855bd365f20d77"]}, @nested={0x6c, 0x3d, 0x0, 0x1, [@typed={0xc, 0x81, 0x0, 0x0, @u64}, @generic="f0b089534c9525583d749a14e95fdf9981e86fd5b3e2690ff0776935922643dcaf5ecec4ba4296f2dd1c9daeadf2", @generic="75a139234db4850b78ce607911109d6eea7f84f0ac0a98dd3f52", @typed={0x8, 0x84, 0x0, 0x0, @u32=0x3ff}, @generic="881b12f6", @typed={0x8, 0x46, 0x0, 0x0, @uid}]}, @generic="e4a684818dfa26077e84c9e4a8ec374382e0acec40625677258a5ffe488e0dc396a43bf70f082b4a240ac2615702060fe48d1aec224d6d7bd62290baaa3b5b9f7a15a773d9cbc016ad4ccb7e831b1bac044e9b590ff90e3ceca92517f07bbe634d47bbd71ce8a1e79c626c8a707e06bc0118d2efa036672da12f065dfdffb9d5cb15a6d3e6d6c4b9e337ab1666b38adfa003", @typed={0x4, 0x92}, @generic="f712e8be0eebeb07255468dea324a2e21a1cc2947c9c72c228a967baaa8d096404"]}, 0x368}, {&(0x7f0000000780)={0xdc, 0x18, 0x200, 0x70bd27, 0x25dfdbfe, "", [@generic="c19fd62472e51b312871d4a4962a6c97444c154d2b04cb006083d22badaec0d3112a9f66985aa6f2b2449067706e7c41f144da20f3b819e2b01aef39e61c1b3022515853ccc65a138692ddf6072f33f801ac8cfca686cfb89fb30d3d183956a41a50a8e259f05a6dccfe5492a9de621cbdae4d1faa1836e4a0c0031d97f433163747601310b9d1ca5f83550b1fbda5b12a4bcd940f912c5a578371a2e6142ab10277b9bee2a7b22548c3e875c02b7688678f9cd23f3f0a1009732beb8b9e1aece0974a80a239563605461e30"]}, 0xdc}, {&(0x7f0000000e00)={0x10b0, 0x18, 0x8, 0x70bd29, 0x25dfdbfe, "", [@nested={0x109f, 0x39, 0x0, 0x1, [@generic="db315819bbfe9b8c4d0471aec938339911664cb1fd5fef0f545c30eab47caa3a82711380aaf188f056ae2b6a57cdf4bf0180aaa5bb0ac73b86a05a8340241b4b4818828364fc8e1963e6c7b35e939b012548e95d6e0c6d176b7bc59205e76e2f3c38aea9a7b9a7c8e54ff53696d7848c3cebf483194b03e033f15e954398c6879139392e60f016e4b6cba374fcdfd1d80386fd44e174798ebf859e", @generic="586c47ecb05ab4b4ba5696f29ed1f2845d5e92563000004dff70f38fe173615d60a462638b679f505428a5491f0abe8d2c241f2f3927f82ae6eed4362ac85047b2c3a96c774027552eff135d19880e73bba3468b9b2a7eccae55a6e0a4066614b115f7d358907600388100518e426db778ab7a7b34989c6600dc339fb8288d9e73537ac73fef001e5602f7126b1bd6bba1ffa2611437238d0ba4b2eb2bc7dd19f69e26bc2b37af1f0e0fe26588e912b6bc6ff40305bc65aeb3a1adf512513905b3463361a40f2a2fac443cdd60e1c32e5942d4d3621b41eb06bd161053c136f65b56b8ea99b5572a76a347cb4b0587f6dc56ee01a7b6705134f105a984bd56acf9c012e9a3187404c6d1e18c4cf8833eac36624e1ce353b66147523d786d8a91376b9bab8f86a41b9da7534c803ce02e5bb5370c41ed845cfea1484f6156ef5f4d3041b6246c3d30714602e4effc92b0ca07cfc8291cf151a1fc9423ef46e365f72c452c9fc6dc814467148888562bafd79a8bb8ffcf19de90d4543f919852762aa396061a4f857dfe4a5dd6d80e5f92e49183fe1778355f4a17ba14966e5974442b82fbef41b012054b1ab2f54278393bfee1105f459a6c657c667abbd9ad335197a04c1dc1bb013b01a51fa4db896c9fc5ac8013a16f1a3f00a16cc8145d6e68dbb4e7540c0cc9dc5d6b417baa8f2bb65cd7628f55bf1e66fc44a24f8c2aa241256f70850cb2fe6a98d8cc5de351f2ae1e09fb471125e21b314da61f52e0f26de96e11f8c39dfa7e469648730e440e1e73578f2fa8d1a8fbd099b2e1c3d4a6b5edee703ba1de9a41b46decc35e35c03751b73efa06e1b6be31cca054a717eb1c12f37f23ded1aca738ee32f4e1ca41c38a83762c9f13dbf237f7f6fceab48c533afd161f9e1f6d07351e734a4f267f9a49d3d02d13796b6bd281879e295511568efefb3e3ece645f5e74d49da5e214178bb71d266e0d5e68ab2bbeb95b56294f33d13aa0d646d2ed65cef5bc299126dfcc13d4e5ba28bcdd6ea05d47317afdbf198cec6f14c0c51c37130c879fd0fe6d0a3cc91f7799186e8f49970859c485c9dd19029a3e74cd2d4962cc8b6242e6113628742deaba669f188dea1d96e90439e180ad0b7141d127570fae87e2803a3541bcd12d3aafa3b79557e90aaa059f65d65ef04486d3484b439ce4b769bab1fda3ee9627abf3128b465ef1a91a0a2e81493b5a576f0aa788a0be1899d8e5c4217f601062769432f3f97567a07e7301ad5f3512fcd1bab08345847732dc180f428a463f04a4fb1e0f4f857fc939ae74afdc00f83c6b43ebb26eb7718431d920182657271730907060f381631a800bd9415db756e302f052c67d34b415e40b2ec3dbebd009b9b4d6a742a55f8e0f9fbbc976d32e236a3726063a45796ca6c45f8e4318a365a5730bddd64baa7ae014142aef052c0acf899f6388423ed981930084abed784834abda4a94c31ea63996947eb2834636e9ebf667453832c6a70288c9e662944f7a8b81d2c8c4d8c2e550e916e92810dd3a048b0123d6d39499d5bcfc3c39ed4503a439458fe5ec71e10bfcd66c1474a2daaa5eab6312bbd5fa0db94d8a45826c7c5226d8d546dd6b79cb52ae909158d3007013798942e976e58d917504ee64bbce79b6811cf8663b0783cdfd30fb82e0e23e3cd37c3b48ddfffae6c5661bfbfe1e22011d7e0e0c189c1cf6320ca57a06e8dd37a94e257645e4c2cf63c4d3e4f6f6dee28abd73309ec9715e68c1f20b6f2927bb0cc5b5efafb48e3a059d4600419dd5a3f988c2e4a2c2b71aed8d3e56e23409d26a52abe8505cf52b9fe10c2b9b182df24a8f47fb9a30abe33355e58e4e8e07983f18897f47375f7560928668005fa5c96408a3806440a4c2a156d2d1a81040a8b8e6d44b7792e4bef353b247887752721a4abbdf2c591f9f99163fd32cbad1d282a75c714fb4c81d32ffe1415e5d404a77384e3051befe469ace3851f4ae4e797ee783cec0ebb300946a61be9382a428a8d1734c937b85f368d3f533eb8e16c5f91e01afcff6b98170ecc7232dd4f5ca82316ee463e82e7b3001c1726a09c5aaa1db97a7e5fe603e75931c08f09a1bd0311eb5c6f5b9e66f2e98d7d0b5b1a762280f35a60db6d9b3e9af00f6af6a47370b91457f295d283e160595836c84888711b1f947157ce2d04144b5568772a469c6ecb5c5695b3537895738f02e8b6bf46f7f435de0a55e6fbe1f25ef480365afdae577178fe7f329eb33c0aad23786ac03a9810f27289f3306b9fa38761c1b1e7f04904e2c8ba70eadf97fbd171217b6fb5d889461c059a34a878e8708d7941b6645c603abe54847cfb645182a4a53a88faf6b14d75346c82cfd6288cc802f214142bf46b410d5c9eabd7b3ff8970da54c7fa407e568388230a1c13b378fc85b55df0b7391dbf28fee846069fdd732a02e95ec43df70a27b0675832eefbc309d80e8b80221b0510ece06ecef0861ad945a73072bab824b5c741dfd929e2f68297f207570ad9184d6e4e531e1d9eea61ab446da237f2444eea5320193a18e86a5061fbe12e3327215dde6bebb3f64aa4eb8ec62fbaa2c2b98fb5d3b2ee60d6ef5b2e3b0e1275104c630b02b95186fbf717590d426cb1e21f9c632340248a8da7f34c58d24d1de438dc14510dc6c7fef85702aede0ab22b747f0b9251bd545046145425822c50ca38df83015dd161070d433efc50d3a0b5ba9d9561f4677d013b8b0332fcf557c16e81effce0a980c28e807158e37d998cfc81c9c0504b74a0928ef075ed1600508d1986f75eef509624a03b2505a275af8258fcfc6bec73d22a9d97cc53e02deb73d493ec778dc3e36ae8404b778eed5b1e5792fc57f72ad895565cdbf9ba73176b32f6951e821b5f5614780d045666612f4c2ab085fb5cfb8294c222b3d0cad9f74ef67a46b9d663928819dc7a3104370e8a9f9efaf555a35db6c6db257b4909c5a31d32ef1e08e6f9604e789be980005ed7630a7daff60a6ca03ba10fe84f45d38ff5bb5a187d030eb312d0da3a1b4af84d1769b984f11e9b57225ef573be059419f29aa54a6403973e189a039c8237b62ac1e1f5de17cbf4bb9ab0655f42e3447dd9a00f27dfd7c1662324356f7f5b01ca218374526b42aa7ec9764bbc281a67cc29c5a1c16ce010586789cc091baa8535826f77dc58a24c890c9b5fb3f70a1c7dbd5e8f1081be5b25945919d9249a6e43aabc693f80c5f77f1444a6b89c39f9ba2f56fbd168052d6d50ad5a503dfb3a654f1a48978e9104b4152f4612059f6007923150537e770e6be38660baeae28a6ea73959428cd03b91139a0e95461513eef95e9f81102ef8f4f74995edaffec10772f66cc2048b7eeb67a58374f1cd7e9d3a71181c8a67a5b11ddde8f22c9e3026a00ef562f0d76370bef3ff0d513ca8c6b9031dbfdf95fa1a1d42199836779559fda5890611436eb57916bc78acceaac13d7b337cda0ee35db8ed2d2731627fb79129c489a587db0dcf05715353b827161b3f5a4c5153a9ad1da780fdd7ac99736e8b830611a304748df9b61cd3547a1836e040e8d355e58b855d7f0069b197b1efa1b5fc11cd496e58914e71aa832c5e309b65ea020f4678d7f7b2403588cbc38a7f9260820a841dd33db36aa0cb14b15cadf9a92da3413fd91ad1bbc197e86d03fe1dd4359914a63837768e966eb72e4b1eb72d25f7b88bec9b18ebe0647cb6eb4155ba59a58555d0f10418f50b31c7ac917878216aaff6f87bfbf9e62119a94dc07c65181cfc77e3d1aea3cc23ed36a0f6c8cbd6936f7d4d293503345fc73865a3f863532d5cc0f542cd52a1fc1ab29cdcb381fd1ab3bd3e04f03c890ba60dcbbb2b397746bf1f0ec8c57c7d04e26562fb32319cb44afdee993f8c9e5bf54e7fd4c44b6aecbacc0c031b4f037bc68c0e03d5f709b8e11d0e81863844998f4c0a2cce58a4d801804bfabcc1e3be2f7151eec995d3e3236c928e00cddcac5d4de1b4edd13cac7e1fff13b3da6aad54f5992c40ff509252fba79f46df0535f0a720d47a424b7a3c4ddb28ded8b5de15a5bb831eaf8290beb8ff42109b2904a251eaa45e37f32d66dcc09353a515ea2eac0de722bdcf7712d5f33b4142142f6080d1e5290719261eb5163e9e01895628bbda9e13eaec1678e00e449c9986568284600a39459c123483174bce8b28584eb097053508925c22441a8b206d5163038da8f9aec80d6bf62b52b189f209f798d08ee3d7b5912cf7dcece7bae20aad3b9264686e3319002509f1ed9680b93722be419d8493e164f6d80e15ab41b6a8d5b4319719f73a787e5a33bafa3306ff5abcc74d99a8578825ca6d7921ee246365b09b16787f2daee0f26203d16475f3c2688d3c013f34d6599bb770119b86f420b3711c3252a25506e0e55dac1a338f5e279761bd5da820f5c1ab4a39388a5d8ff557618f307cdc0f174a3db3bb2e4562e2ed509e504739964ec472d3893dd1bda92ba057a4c84394e613a695f20d38e0cd2ecb9e46aa5a65e7cfe7fa5f9971b33cb9f862598400bca12774d322f83d84cda327275f3d549e111e2037beffa50f3a01eccf8ebe27a203351ea42578932aa02f2171c022ad62fe975ebb701323a0e690fb58efc29d94dbbe9b8b8705e7d3ec892d2434c6888d723326e0dae0807f885249f0e7c13e35ec1adb784d4dc15b6280f5191701fe25ac6f33f7733eacfd2677e28710ef1697248322e59ef306d8d8bbcd58153368acdf9b91807fb07b42424d41876c2bef92659ec2bf15074d803ec757033c0b836215626b95f0a3b2cb685455ba6225b9a141bc580c1cf6a9dee1e420f75313903891954b0b80677b834497db21cb0cb5598552885d4e3682d746d56cafa8472b4f3c756a85ab380dd001a1991dd9b0e69841109ec0b03daf176ebfc8a7f4fa32b9abf3380ffc37aa9f6f72016f2a7ca4316ea461d54d991e411d1124aa8f05c0fd953e8650c854e9140c9548288af63162792d255034c64bdf8b74b4e644f64b8d93204b2511ed887c43e6b272c046fb0ba4cdf1b219232f41068d87428333e37240774b38d9b0415f045c3fbd26730819886de925f17ad77d8c1a4fa8183de6e3741c4e04f03c3e993d311a00712558729ebd222249b6d32983dfd1d568d112b7908b4a0465cddcf1b1c5d14e4db489eda5c06cae9ce00e7f82b5fe0e01ea5b741ebaee3620805c6a6a085ca015020492aa9576af718429d41080990a5691664100f57413e4325746486307cf41fd5e0c249a2174b92a963567635ef6b60ab6a8438b49d74b0dcd947ec03ef914c0f949f3e9b6e33e319a8d7cb01051a66402e2f5d187fb132f46b76cbd68d962d29aa7114bd4786df135b642c8239ed2e55c2922611774f9a689788973e71e6a45b2fca518036e2d5f62462f6b1e01b024e51c19d4f5a0a1be326942f35d1600bae5f6b76f2b60b16cdae17e35cdffefd3e5f6b0e7195939252bbe1e87633f7ab5d2c2921fa7d50ad8101b226a654ed6f9b2daa5c5ae0d02ca366b8bcdd0b9969706fed26c03975227293f82a6eee8403bda264cd9c7dfdd39ed24f7753d0efd1881800731907d3937593516375071d38daed42e4c15f66ffcd67c21520805264623cbefd3a4891b21b2960d9f7643dad56f736e902022287be5fe89cd1dc11c7fbbf8649b9766cdf4ecaf789fc7920cb5099aef4ee5474aa9c4ef2557e1db5e6bbd88458e3ec62195f69d9cd95d01208e11d72c7bc17fa06bd13757ebe5fd4fc98d9d39c131d7b298cde82"]}]}, 0x10b0}, {&(0x7f0000001ec0)={0x1338, 0x12, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x40, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x4, 0x8e, 0x0, 0x0, @binary}, @typed={0x4f, 0x88, 0x0, 0x0, @binary="9b2935453f1d4ed3595d20557989777b730320b3cf9131063fd8a1957661da4dd4793762d9bb264056b48556284260fc95aa4b7793f371d553cd40c059c554680b977d096663047d1973bf"}, @typed={0x1004, 0x6b, 0x0, 0x0, @binary="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"}, @nested={0x268, 0x2b, 0x0, 0x1, [@generic="40dc2661d9e50999aea9d1fff590546110cce8dcb52d481bc376cae7e171baa7235c26554c8a324ba975a8f08c028abb4eebb1dc5bd1e7ff430f1819b210aa725bd53d86b3daaa719c7d9d17d73e2fa5cfaa25fab49addd68b998d0313dcc1a2e54f3e852f25b54cf4349e2477221d69058c3ceaffab789e5514bd9212a76c2c6ca94197bf55b7067e6d26e186ddeb38a96d534fa931dbf08efd3b3f9854df56d09aa1cf8cf646bf6ba2a147aab83cbd56147b3756148535625bf3ad726bb371411c4e417e774796d3bf196fe74a0c2e0b1a504edb8f4d62d1bed2d8768c6450975aaed522276b31587c58", @generic="f259a3dec90b8c58d9df959cd7ace80711bd30d88258427e471dbd26d901dcbffa28a2ccbd2f806e345911fec9a6ed46879820adaa0e735ff7549352b67424d038ce9fec80202b94d1cca31afba281a1ac6998893a031d527d7c3aaa8b1f6ebf49e8bd9b812bb45b4ec9a143ba13243785e195b48a5b15e1860a4b880c29dc8ae92f777658a80a57458d9f2c90323e9089f85b5c45766b94d72eabc02a088e1350b4c898ca28cab5e641148e5d898a40e62f699293d5be28ae720cc5eab99f4738885cbefbba5bd54923f687dcfde7e7dd9ec291bf7cb15cab780d", @typed={0x4, 0x3e}, @typed={0x14, 0x73, 0x0, 0x0, @ipv6=@mcast2}, @generic="910afe915d26695c1ea56bba8cca1a87470be1e9909ad2433bd670496a47c04854b84c8e41100244b3ae80048788e00ea851ec3856991fcfc247608341ec85704d2fcd8b83d068d46dbeb627eb51a2947fa015368da8aa3ad310e95b04216adb80f9a2ada4444ef0760d18f75ac124639e73be50d9aa8ac5e4fc", @typed={0xc, 0x59, 0x0, 0x0, @u64=0x3f}]}, @nested={0x5e, 0x5e, 0x0, 0x1, [@generic="a2ee02471d1c35c94bd8e40d39a04753941a3dc3d9dd193985ac89061f7d03742783beb2a535c8bae5b6da8e8c48709bfe390c99c8fe9661ea1dd79b44", @generic="223e5894ab53200451e22afe7cbe282afa", @typed={0x4, 0x5}, @typed={0x8, 0x59, 0x0, 0x0, @u32=0x400}]}]}, 0x1338}], 0x5, &(0x7f0000003640)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r6, 0xffffffffffffffff, r5, r2, r5, 0xffffffffffffffff, r6, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, r9, r1, r6, r4, r6]}}], 0x138, 0x20000000}, 0x4000) 06:04:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4080) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) (async) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x100000011, 0x0, 0x2811fdff) (async) r6 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0x4000888) (async) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async) r10 = socket$bt_hidp(0x1f, 0x3, 0x6) (async) r11 = accept4(r3, &(0x7f0000005300)=@isdn, &(0x7f0000005380)=0x80, 0x800) (async) getgroups(0x2, &(0x7f00000053c0)=[0xffffffffffffffff, 0x0]) sendmmsg$unix(r3, &(0x7f0000005480)=[{{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4040041}}, {{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000580)="23f70718797c2739a42e7097b40297d601f85ab36f82f7eae2af894c1261a85537428704fe07afc66419", 0x2a}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f00000005c0)="96aa93596d2e47e21fbba8056d3af8c04d410eb8378e51775b131f75f8dbf0ec543dd0fc9d6b12f0cb4d7fa2426ce4b1ac241616a370de1316df632fa5284b57f2568e96e8ee2d974af159b36a2330b399ced15affff84b40f2315660c4ac55d073ccc21a118440b8f884c367652ace6fa400d6aa4f121cfaabbd8034749ee9c6d840483bb77b5291381f73219acd68432072b6d83f3ec7330a13bcc4f5831f3af81ee55dce8340241bbc0994880f442121d794f54426e6210ff5d897c865d3ffb4e59787a8fd1ecadc5df3e88a47d14315280cd9358481a2ac1e9a54ac53eae1bee23d790e8", 0xe6}, {&(0x7f00000006c0)="665deac61d1ba76bdf", 0x9}, {&(0x7f0000000700)="3ef725c6c2a85eaa139377ac85172ab175fd6b9dd026eeadc1b8fd2f5b3b80bc5090dccfced2cf0751c111a7119e1d169903511989ee8db9311d52cd15dd01a9d12f94750c1d8ed48b011a51a7b6cbc8f03ccc437ccb8883624652e08163b69fbde7dc33cda61b847f88adc5df1188a3a7cbe5071d8f08e5da409134c9920633368e53b580f3ea7550304a3d96bf2588e79db842da4cafc1fc4034732cbf2bd6decb7c046839fb9073ac2ba24a072110ae15bc5b", 0xb4}, {0x0}, {&(0x7f00000008c0)="a71a0375156e5e1ba41fc02746fa73a40620956325e07152e13f42a0a0e2180574930964076964f39dd475acdd017fcaba5b0d3f4cf650035433fe048ffef6925fdc1111e91da33afcb7b1351d1cba117b6463eb82faae232111880413f0ce2164446c5ba926e053f5569f000e014ec2d4807fa25e9c000395f335e96fb3162a522f71affd7b882ef6ce7be5a2a53d411f8af351bd1b7bfccb01187fab02fafb0a3632cd73b8eee4e4ad7005fe23da74f5521444536f302e0b71364a7d0e3986f588", 0xc2}, {&(0x7f0000001ac0)="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", 0x1000}], 0x8, 0x0, 0x0, 0x8000000}}, {{&(0x7f0000002ac0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002b40)="81bce58f1539510295138ba7ec54f031452060062136040d30df9dadba77e50d57c6847c817c0f89855988eb3107f48120eadf5dec1da26c36c096de0e4aa8d88af9892fef212060f7272ac8326f58de9f8d", 0x52}, {&(0x7f0000002bc0)="13ec3e672af177bd2064829d8de15254663a4b79993fdbdca85b46566de6a13c135c5aa88dfdb7b56f55d7d1cf1c884c8ee3d9c2e220523cad97aeeb275d64f75e26b1cf1897364ac94d3571214d65d6da88ac305c48883133890af7b49cad926181aeca9e87f24129af0df38c960a16cdd2719ed807b638314e44494ce9518ae6408efc21ecdc09c0c9cde253f6b5a5ae6e795fb702015211c59a0f4f8df0cf079a13a92fad16cc6ac8bf32b6e8132a08216152b17c4241052e695594500900f2d103447ea5c015acbc", 0xca}, {&(0x7f0000000a40)="c47b90", 0x3}], 0x3, &(0x7f0000005040)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r7, r8, r8]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r4, 0xffffffffffffffff]}}], 0xe8, 0x4000000}}, {{&(0x7f0000005140)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000005240)=[{&(0x7f00000051c0)="9c758c3b7f12c4da791969537a32f0b281d2ad401b78749f7c9e9ccd12eddf4673f0ef8c60264017ac4292c0fe9bc4619575b13b6dd66b429a622ac5716ec908803da5e265b88350a83476593994a53b7575cbada2ca1ceb7775de9c2a1e4168ffb3e5b758c6c4738ea9330b", 0x6c}], 0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="34000000000000000100000001000000efc75a09cc697b436582085efcda8fe2fbb9c2197e20ae241ba074de2f73c7b4bb444f3d8302758d638ea04f1614aaa173e74e1f87acf7b785fba4e9bde247afc7cd9a22deee94fe06a3d316215edc50b428a8826fc5289509879f", @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r9], 0x70, 0x40040}}], 0x4, 0x48001) (async) ioctl$TCSETSW(0xffffffffffffffff, 0x5606, 0x0) 06:04:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 282.811745][ T40] audit: type=1400 audit(1665122650.986:182): avc: denied { read write } for pid=4205 comm="syz-executor.0" name="video36" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 282.854935][ T40] audit: type=1400 audit(1665122650.986:183): avc: denied { open } for pid=4205 comm="syz-executor.0" path="/dev/video36" dev="devtmpfs" ino=987 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 06:04:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x9, 0xe400, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:04:10 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1}) 06:04:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2727}, 0x0) [ 282.936620][ T40] audit: type=1400 audit(1665122651.026:184): avc: denied { ioctl } for pid=4205 comm="syz-executor.0" path="/dev/video36" dev="devtmpfs" ino=987 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 06:04:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) creat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080edf95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) mkdir(&(0x7f0000000140)='./bus\x00', 0x1) close_range(0xffffffffffffffff, r2, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="13f53fd7be14ec532ae6613a993ff9bd1dd2cb7258d175492a06479eb2d10d7111be0f42f9799401e9aca832baa8c945809366572d3974df87da9c0eedff88a19a93eab393580411ab90e34636c01d87bf2f021a26e82119b8462e1ed439ef42cd394cc9714feaacab126485caa80b6dd64a9d1068d73a974926f8f96a43f14a76e7290e993c70fa9e5e1e027c67f0c6a847116371e5ead11c2d75124c29a2286d440472d42c89f55733bbb843ed2c6a117b8fc76d3e39154f63a3fad152ee46391fe54d17720c7334459d818c719d49147dbb05bf1ba606484c227302d91401ef95fb", 0xe3, 0x40000, &(0x7f0000000180)=@abs={0x7c9cb69086637086, 0x0, 0x4e20}, 0x6e) sendfile(r2, r4, 0x0, 0x10000) 06:04:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) [ 285.102800][ T40] audit: type=1804 audit(1665122653.276:185): pid=4217 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir3326174534/syzkaller.JaXjIt/34/bus" dev="sda1" ino=1155 res=1 errno=0 06:04:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, 0xffffffffffffffff, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(0xffffffffffffffff, 0x4068aea3, &(0x7f00000003c0)={0xbc, 0x0, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x28000, 0x6) r4 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x8, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="ea0900b4000fc7ba28000f01c30f016509660f38807300d9f666b91903000066b8f639000066ba000000000f30260fc799000066b9800000c00f326635000400000f30ea0a001400", 0x48}], 0x1, 0x12, &(0x7f00000003c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@dstype0={0x6, 0x8}], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000840)={[{0x8, 0xb56, 0xf8, 0x0, 0x5, 0x82, 0xff, 0x0, 0x27, 0x8, 0x20, 0x2, 0x5}, {0x20, 0x3, 0x0, 0x6, 0x8, 0xfb, 0x0, 0x9, 0x1, 0x1, 0x3f, 0xcb}, {0xffffffff, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x8, 0xa9, 0x80}], 0xfffffffb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa}, {0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) [ 285.136761][ T40] audit: type=1800 audit(1665122653.316:186): pid=4217 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1155 res=0 errno=0 06:04:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async, rerun: 64) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) (async) creat(0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080edf95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) (async) mkdir(&(0x7f0000000140)='./bus\x00', 0x1) (async) close_range(0xffffffffffffffff, r2, 0x2) (async) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="13f53fd7be14ec532ae6613a993ff9bd1dd2cb7258d175492a06479eb2d10d7111be0f42f9799401e9aca832baa8c945809366572d3974df87da9c0eedff88a19a93eab393580411ab90e34636c01d87bf2f021a26e82119b8462e1ed439ef42cd394cc9714feaacab126485caa80b6dd64a9d1068d73a974926f8f96a43f14a76e7290e993c70fa9e5e1e027c67f0c6a847116371e5ead11c2d75124c29a2286d440472d42c89f55733bbb843ed2c6a117b8fc76d3e39154f63a3fad152ee46391fe54d17720c7334459d818c719d49147dbb05bf1ba606484c227302d91401ef95fb", 0xe3, 0x40000, &(0x7f0000000180)=@abs={0x7c9cb69086637086, 0x0, 0x4e20}, 0x6e) (async) sendfile(r2, r4, 0x0, 0x10000) 06:04:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, 0xffffffffffffffff, 0x0) (async, rerun: 64) ioctl$KVM_CAP_X86_USER_SPACE_MSR(0xffffffffffffffff, 0x4068aea3, &(0x7f00000003c0)={0xbc, 0x0, 0x1}) (async, rerun: 64) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) (rerun: 64) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x28000, 0x6) (async) r4 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x8, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="ea0900b4000fc7ba28000f01c30f016509660f38807300d9f666b91903000066b8f639000066ba000000000f30260fc799000066b9800000c00f326635000400000f30ea0a001400", 0x48}], 0x1, 0x12, &(0x7f00000003c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@dstype0={0x6, 0x8}], 0x1) (async, rerun: 64) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34cf2645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) (async, rerun: 64) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000840)={[{0x8, 0xb56, 0xf8, 0x0, 0x5, 0x82, 0xff, 0x0, 0x27, 0x8, 0x20, 0x2, 0x5}, {0x20, 0x3, 0x0, 0x6, 0x8, 0xfb, 0x0, 0x9, 0x1, 0x1, 0x3f, 0xcb}, {0xffffffff, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x8, 0xa9, 0x80}], 0xfffffffb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa}, {0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) 06:04:14 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) chdir(&(0x7f0000000040)='./file0\x00') r1 = socket$inet6(0xa, 0x80000, 0x0) getpeername$inet6(r1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, &(0x7f00000035c0)="7745eed8b351005fb976cacd7d80c516c129eb2bc4a699568dd01a03ae600d1571bd6cfb5eb6d01e10a226b723cd906b8a2f16eb1a1448e54394317a4e74d4874c76f73887b663552fcb98732e14eb4bd1f626caa76ddcd752e3f4af95b1389dff3aed44eda4ad17d2107a3c442a5e62caaacbb1794614e6c68bc86ebe6950d799de29fd57559b67d815c18d3660ee825ab285c05b31a03f13256e9eca17db", 0x9f, 0x801, &(0x7f0000000080)={0xa, 0x4e24, 0xe4, @ipv4={'\x00', '\xff\xff', @remote}, 0x4}, 0x1c) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x1, 0x1) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/252, 0xfc}], 0x1, &(0x7f0000000ac0)=""/209, 0xd1}, 0x6}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/250, 0xfa}, {&(0x7f0000003200)=""/112, 0x70}], 0x5, &(0x7f0000001040)=""/185, 0xb9}, 0x1}, {{&(0x7f0000001100)=@nfc_llcp, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/46, 0x2e}, {&(0x7f00000011c0)=""/36, 0x24}, {&(0x7f0000001200)=""/6, 0x6}, {&(0x7f0000001240)=""/248, 0xf8}], 0x4, &(0x7f0000001380)=""/205, 0xcd}, 0x7}, {{&(0x7f0000001480), 0x80, &(0x7f0000002e40)=[{&(0x7f0000001500)=""/233, 0xe9}, {&(0x7f0000001600)=""/11, 0xb}, {&(0x7f0000001640)=""/149, 0x95}, {&(0x7f0000001700)=""/173, 0xad}, {&(0x7f0000002cc0)=""/234, 0xea}, {&(0x7f0000002980)=""/148, 0x94}, {&(0x7f00000017c0)=""/6, 0x6}, {&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000001800)}], 0x9}, 0x401}, {{&(0x7f0000002f00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/84, 0x54}, {&(0x7f00000030c0)=""/136, 0x88}, {&(0x7f0000002b00)=""/54, 0x36}], 0x4, &(0x7f0000002c00)=""/61, 0x3d}, 0x6}, {{&(0x7f0000003180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/53, 0x35}, 0x8}], 0x6, 0x100, &(0x7f00000034c0)={0x0, 0x3938700}) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e22, 0x7, @mcast2, 0x8}, 0x1c) sendmmsg$unix(r3, &(0x7f0000002c40)=[{{&(0x7f0000000400)=@abs={0x1}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000480)="e72186a063e601609cbf6f9e079c40efd5b35e66ec7f58f7027e64d45def3aa2e28c29cb788cab619f446fbc1d5f46fb995229dd31f8e49c6decec1a24365b0ce8afeb90da75ac63c1db6ee7d5776721a846e7c1bccba9a1302b87454041389894ad7120ad4d1bd9a865fe5cd8ed249d276139f033d12766edde4e9907862a", 0x7f}, {&(0x7f0000000500)="50ff4fa2704753a77c2fe01b343517623f53bb4b463cc48cedfb49bfe93ec211341b3af02b5ed607215e1156bb8ce9b3774380948e49465174af67922428e78961afd0d9036bdf37bbaa6e041be12684e6f1f5f28e810b19cb462a24abeb970e322b3536ef8ea1cebca206088c309f06e2d5f4ac3e3dedde5e60ee3219d8fe76a9e8607121684faff7aa10668c7fecea85067aa4b337a37c5684d259137e0b21c81e1c60ab60f8c6665825bbb8ead0283927963cd9f123b3418178e074063ffeb7e8a47a1eb383a5f7b271e4f23688c7", 0xd0}, {&(0x7f0000000600)="e182d0ea78a82aa20c8774935417702e6bc61111679adaea36eb4ce4f6143096534c1a417fa48a43105dda0b5c41a865f14dbcd5d8e3cfd2ebfc1eec3a4062912f5bee2e213be9570eb2b79fc22575035f94e82610c25a330a8fbdf65d43087ea6680db755a5b6db15a54d8bc5bb47b2f2fdd7a8a3a74378f84a6c12611e7402b5d950ab145b6ba804e7c046919419c669624e", 0x93}, {&(0x7f0000001840)="9dc7a0abe21f969621f1453ca4cc565687ec2716a5cda5fa95400a03af6f984d516e8222763b97edf8fde2d2e8c10220ca6f541ec5290eb8f2fe80ab2ec8cc08402022a38b1b0cb0797ea70d9f111e09d072bf900807abd93435d7fb420223614f55dad347a067ec88740fc6f7bff6ac8eaa9163d9580e67965195421f905a17afc6e3fb5c27f1ba03ef8763c890763cf8ca24d8cdd90dc18dbc42b4ec5eb03cc2e9890bf62c343a73a14a8dbaa9c1f307062df8e4ced8cb1ad73e921cc99c081160be2f5afd8783e140ac01c514ae55029c6ca2246b677ef05699801173b5b27ea300b3ccaec4b5ee18d958eab5f63cafcaa2e00f3c63606e1672fc2cf827433b86dd39ff2285e44f640ca526dbcf36e95cb0de6df454b1d1121ca412acedb467dda7b4ff5945e97b2acf534a01e447b5e493ab0aff9c47bdd1004db21f7dac8fce8b36444a10ffade58c02b64794133264cb0e3b994d37e6b06e36ae6dcec00fd9feef2f0eea80cde17315e921608350826fb3d1bd4a4f4df9957816a7b7a0bcf4371050c3dd15e23b05cce59ce6dee909d961067df010d7639be75c8ff6cf62b4820fa8f6123457c99533d7a0a032b5a25e904bf5e41ddeedbffe1160a07465ecf86480ab01435ffc5a0e7d9472c6ab1de832c3af15f8b24d06bd132daf883f3887b9861b80971444a2b4c191183ff58e01dbbe29f06d1be065962ec299c50f9bc6c0cd4a7dc5f29d71602b4e33119a493994d9c148fae8aff9f5cc379d2969f4ec6ed5cb375d2f787a2a5b6851a4907d82f53fc4148c9c6d27a7fbeda927bfae2effbe6b1d114973ab51f9c67ae85494b64b7cd5de29c51747dbe4f1e832dad310ae2dd1306f292bed130205c455ad37efa4bdd50980c1d8e52285826eb2f1d2a5e5ef68ab424c2fcc7d3918c881101113fc3a5e7cd01362e63395b2a426ff0cac657d122e6a8e7e713af97a98c64121448b1754cf47692fc5d836fb01f0878f75a631b2e26d91eeb4b7bd070c2e1ff64fd1bc8f139894f43f799ed7ac218d8e18445ab56918e739b0cf4d8969a7536411559294dc0d5456f98f1372cdda297f9af808f363630e666e2040efb5a1cb3d93aa8ea616989c30308e2ac75645725979949260452a3a94b0be097a8ca0c6d69611d93c4928b3c9f98c9d101acf4791304fa4047a03a576c6125df22a58f2628e3e3c21cc8c28bb70d849200ab56f31ceb56d02ba2e8ed2bd6eb6b328d28f8bb27ea38283028146d0ffbfefb92b3354eceffd02bf84aa912b2f2469c92497857dafe48baf69144d7c7e9db7c5574f9b4857474b5e2ab59f659d7b29c5d78bca1ae8fecb4a141bfdb41fa8c83ba8a04011749901d49d29dd45aef9977e5172f74246647b022f672766cb5e74a8c9235607a0959aa4f5d399c1251584b5952a67ef1fc24ac5417c83210c5e4458cc5cd673b94ba5c933d6e98ad12fb3a5837c8710e5edec104251cd647f81e1641b8dc4a2145690e97594f73ead239c8e01625a8c3d43a758f8774152c3ecb903ccd94e8f1d2c5ad45e6d567ebb1db550105d486cee79947196e30b0df4d5f6b839f4b8225b88b9e6be299a1c9b267d32a4ffa8c6a877b6fda2de87c889a554dd92c67bf98749dadfb37bfc702b6810934aa8b64a2cb4128f5cf2d238271dcd9189d2c5843b1a029df8ddbf9f754517a01aec06e6c42c25752441fd7a498f645ca0aa9b7948ba2f3a73400810b6256c1de8e090e4ce4aa38195750fffca30674a702318dc31af0fbe4f5e33a5a0e326f6b9da365242fe116bb758bacd56d7baabb4a2d7cc6d31f1b553c0edbe1a87f70b9aeda0618b0d1aec33639cc2c1cc31a42d12f22d4198cf59a230068422868d108311dd965fa369297e6ad470dd84cfbe1c907b9fe6f2adbf40322711a04d56615630eaa322b1096728b566e5912deb8f798ff84175e2ddf87ffc512b4de48b9884768863b1029e5183ef592846637cc3a4fe793d5808bce038378e46d10431f4a3685d8dd3c49303927d74880e3c82e0dbdbd906ee302e1534d2b9e49519472684eb6103c15ce68ec5b44d97e9964fcd0f4bbabb54c7e65403f6fe6b31fcb736eb2b5c191cca3d32bcb91008cfa6de98513dcc7fe2d10a282b26a03e2334fa8ce1f5a1c7c1bd5f79d39ddab24257a97d4555228d998d5c3b2157bd5848809c91367fbcbfcb387b05d051740d67e3c2a0abdafe15fa8ce2b71510a84abb584b821724553891bd9afec1c996d1e3972f5733da187d2bf9485ffc182cf986613965e983809a6131b7ee3cc4533470e4a622bd2da4a4eec77a3c3e123f371545d26e0c019fdd2e61f21f494d61d1ac2e49a62648199cba42eb14e67a2e064be3f27e25fe8ab681ff61b4577a8952328b08fdcef1f87aba2d98f170e9fb2fa6c48c923e2448c87f83a1c4f93fdfadb98cd1801a3c0ebc8c7a43a5b85fd0e9be67c9f4ccb81262320bc489328bbe881085da4afd6725e463f7a9f0adb92a3c70e03929410787f833f560661afe5ec85cf1c6845ea67adce1c45a5757933c50f759f7c3694c3be7babf02807d1ed206e7acdc3d3cd2f90479fa72ef46d9612b32d400aa803bbfcd5f9e0e772c240f737b23a2bba62f0086e8a17cea5cf46f37b5098de8316a2d5a7c3d6500b7b7e582d0410dee07c04fedcc53e70bae29826ebb67ef400f5d8e2fb209b3aea0dad4000346e9ff81fe2fe175fdbb95504fd283583a3ecdb704de7840236b697fbbeb0b8b1ba10e0fa19d71a82ebfa2e67f8b2aa088ec5e2eb9951a2cc395c0a7d6ce8c5d925406223665bdaa5c7b21c04a6b2d92442456f7a2a0c0bf2bccc7941188174d3b2a6df246f66a6befebfcc0c1d2908d427a7db25af4f8a8f7fa3c6d22413978f3c015051b0d7629620a9439d3e2f3e2a3174a6fbfaa3c39c853200ca42b26e74626070f240890aea11406777c8903039fe3c76899ec15cfb72d2fa956e131d2116c51e74dbba19e69c63a9dcd6333a775af83b148f6c244471b4f8737a6b18e5e86d33d54f8c7e8d9798757750f2d036dd2446ec3801b254858b75c2336e9517d089b1b0e7389bc94c0c9be482590594fc90123d637c19f10fb7c5fe721b51b879172a7d0810a7188836781abb4726dc5808a918f3cffa35f1dfb673ab4fb0f46aba98bd25d83e1a700d3d3e60ee4d130006008c213931e9d7cc56f211b175bdbea4a9e103f5a02aa40b341c318d4fa3fb9506c7dfc776acda343764a14051b9540496fabd4af2640e96a256852e8fd0585ff394de38cf9cb2604d318819b80b42432877e7c37b77d6e0b80dc8ee98db03af3c021863b9c732a469136049a89dde9e02e8d7d500c79a8dae8d49252120c3aae596f46ee96fed0e138fc95c0256df90e2a2c25d8869f9f72e3c4889d0b8621f01f793cb387eb5af6a52a7bf7dadfaa0e1667c8fa1698389f90be4f69be522888d7dadbd227cb0bedeecdbba0b3fb0b7030245d1f631bfa5771ce1ed7bea970c3ddd42bfe47d7893b1f672e85b37ab3874be17c09528a6acc25e9a86f63ff87ba071a02108c9455a0aea7e7112bbb2f825f38a38990da32cc1542a573529aa8a24e7d88807e6d14bf6e2dcea3ef9c4dc9f109eea5a5296f8ac30174b48d07f46e0204c50072bc019041f4f5af7a520ca8359e0a8de975ede74f3e4614e0a40a1cd4283e3b628344031d08f4db24b71e2c3ab68bf12a876fea0864c691dc035b9c3b2386254706b515fc2a0d0b45d3213fc966e56f50a19309b41af077633cb869cdd5695fa1d9bfab170eea6fe4328e3014280aeb549bf1d1722f2d7f97bda713a8037d97b143c7e1f572ef227a2aa40fd6927b7a3ced05a9ba52016316637fbcb827e6a1667e6b828f187fad35457cad18d59b13d7c15ee0b02f9432f285bf224bcbfda151ab42c7ef5bd3faed6b9ba2c87aa3bfa44d5e13e9d4384060f5bc535896f942998b5791b336f7c0fbe40d5072d087fa0902d5966b229f3c686f27df582e099204c225d6c477fd84fa38b180415f88a6a77390d5764fd9c6df7bb3146a4931292a653a5c096a56a2efcaefa82c148240e6a23786c636ddee1ade088aa9362df6bececbe6341c69e2271c4dca470fd2ad663071db7e4e120b10cbd25a8dadf3de3b77a6662236b6702c886f3fe84a0c20dc10e54088a5f878201e254e529b63a65e7fe1830777cab75c819ed6a125538910591dafb588c4022eb5d9fd7e1c8012790cce3da6501226d11071a9e9de006d4006f14e4717b68a3357369c27558923ff31b7040a2c266f129d94d58913c613398a4ad3853fc5924c15f4727ca44dca8ab03a4ce0a575eb3c6b65ed78b5b65c5e94e3c85fd10db6696ba7ea259dcfcfd2923df4fd9aa752b71cf772c1d4375c1c6f8f4ac06de7618481f3b89a436f143bfc143e7c5e6104810ffd124c0ed2c2045d324f9eaedea93c986c3e26b59401adfa62a6b395d9cc8b68a7fa9498dbd3202e588fe8a9d0f6ea1b8a4fcf0d10456967c0b2d074fe8c5d1c7307f8973bdc53285ef5a5684a961536a4436726866ea3211402497c811d303e4a5f04de8c8d2ece69eae7ce09a6bbb71dd9f9284a9a90c66f1ad9c39309d54ff4a363638cd1b40c16835896c87563897a3f7e523da24600b1085d31869abcc1884ac43140ddbef003293438abbd2cb9b13cd806ab7756016b404575613fbcf025ca04f81e89b88f5af59ee2088b4fbb281e145e571ddbc91772e1de7e43fce619c0c0c1b1a7913172ed2392cc9ad8763e423ebe7689075e367ea69467d4cc1f24bc323d0214619a0ffe13b59fc2f93e6355a946516c4e5beee685966fda8d4ae9df0faeb09d038391cec953d1423bb24800289d2ae09645051d07e62ecb2f9b9bcbaf57b4b8b9f93c3702a93bde081031de502ac066428d856860fc0a3a6104dfd157ea676c11dba7da38266b9bfb38c9f49632d44b5cfab49e0650b030c2088265e8ccd6b0cb01a2ee69eccfa4d5a7a981505742c7485a7338b90e07f4fdd2c9628a8b7219b22b4139ae56aaa7b8e20fdae628d89e5ca0740aa0fef0083eca8f52622c90bcd174b021c909778ff496eea4e7850b979686cd0045b009da9cc16512fc15cb9823cc185e899769b29b3283401549e4b0d848357d194a01de386d4bc85604d1b0135231bcbe6b26b4eac191a0617f088cc49ce6f0a388a1db2e5f2bdb0b5fa2af0132244db7934dd94534340e7dde7d822f41778f6870a5885f32250ad460f947502590c68bee47b24d2353360f1e6cf0b4cd38b99663aebced05237dec23edc4c374dc23163ea547d3ce430586ebec156774815b7012f2f604a3325d8c7205f47ab5899d48d6479a4b4d575173f9113f188cb4726268792cc149aea2198c3395f0a74f18a004a51c2aa216318910fa163bc62e8ab62f73dae6034214b972b5066dc68a5cd9a9a4abc05ca4897bacc62082418e8ae55d134cdfe93a52087356c0a4ad0a25970e266d641601e46539b71299d5d4768f10312673237d48725527a2a1db7269b6c5072e98e9a924cf017c28b17f93773120abe3a50f8b96997f09c01c1f9185d3ac13f097577d403a627c7d7918a4052c36d749c05ff5f5cf2e850eb3a22e9b21340b7eff9d7563c84be901a587a3375bf2c314d171df86731233ce8ac4cb4b6e3525a8fb515bccc43d903b20b15b62ba86193291bcad52b33788f098f8424aae42552ea84ca35bfab7539b3a7fd2908376a27736e71906a927b1cb3955c3b61c9d46813df227ffccdaf27623750faf14aa3e062109736e1c", 0x1000}, {&(0x7f0000000280)="f2e3a167b121cb6f13aff7d9", 0xc}], 0x5, &(0x7f00000035c0)=ANY=[], 0x38, 0x4000000}}, {{&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f00000028c0)="82cc3ab8e90883fe63704af4844216", 0xf}, {&(0x7f0000002900)="a6cd46f8273b0b5060bd4e9c61a15c81a8b0a07a93b4731ba417a047e91fd735dd86afb2fc697a5506faa04a91762e9d95e9727c439f0a3eb3df5e57e91f48e5231343eb4a66cb679afbfd54d74362a381a7add5631240057c9ef86a70b56fd410105407262c672b", 0x68}, {&(0x7f0000002a40)="b23f149eed4b98b7d62651614bcd73bfbc0c518da39db1b6b81780408f2aec87b994f58f8ab4e6bce67164bc4d510fb6e55c4aebc6b3e1cfb40d1994751e07063fcebb5d95fa8c125f6656813ac953d60ded51ab2c956f36cce4c3ac7de74e74824e654cbd61f9abc00f3dbb17fbf5881be700a8ab856667c9a8e466a9124a2b49cd5120be5cbb9a59b7406d5a60aba9dfc6d2ca52d53120c3a4f5a42b6403a05142defb617b0f913a58e3a12a64be7d8f40735685e2", 0xb6}], 0x3, &(0x7f0000003500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001fc4f1470079338ad745257b7f55cc0a1be10e6e8b245d8f343b14527e9bcf7813d8d936649741daa9b301852dd6d54188541dfc8d858f25b6b5feace2f0a352ef47e41c71b8d70b3d5ca69013faad145b"], 0x38, 0x40}}], 0x2, 0x4000000) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) pwritev2(r0, &(0x7f0000000780)=[{&(0x7f0000000840)="b6ffac1e88c5e8524ec7896cfc4e137b20a927930af96e8980a810bae242ea6961f29fe308d7730c289418f151847317a343cad58ec4fef8033999ae277a7f30d937434e1e7417854e02d4967e312ce9f65e24ecee3e33359831f1f354d0241bae2945ceb8696c3227d584c97170d334124720e47af7e1d68c2cbb7d59d2a3185af99d02b11439855c973a9105295677e56a0f1b6bc42c290c02c9631dd45e184cd35e220dc1b01a95acb60b8ac81f0e0129b36c37872746f17d0505371a4f17c7e1d6cd474fd79da3da5da9f1f1e40e0ff8789bc5bbe1eefd196b2a8ae2b3f4aa", 0xe1}, {&(0x7f0000000380)="46106c206061a674d138ae9f98d0fd88d15c533a3467a87bdd7e3a9d7abef212047bb35d4addf6f61a7099568524cd5400fbb76cf1ed5dc9f1ab4a6354e6b32922fe09", 0x43}], 0x2, 0x7f, 0x600, 0x5) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x8}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffffff00000000) 06:04:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) (async) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) (async) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) (async) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async) pipe2$watch_queue(&(0x7f0000000000), 0x80) (async) creat(&(0x7f0000000280)='./file0\x00', 0x0) (async) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) (async) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) (async) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) (async) 06:04:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_CAP_X86_USER_SPACE_MSR(0xffffffffffffffff, 0x4068aea3, &(0x7f00000003c0)={0xbc, 0x0, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x2) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.log\x00', 0x28000, 0x6) r4 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x8, 0x4000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000300)="ea0900b4000fc7ba28000f01c30f016509660f38807300d9f666b91903000066b8f639000066ba000000000f30260fc799000066b9800000c00f326635000400000f30ea0a001400", 0x48}], 0x1, 0x12, &(0x7f00000003c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@dstype0={0x6, 0x8}], 0x1) (async) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0xb, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000840)={[{0x8, 0xb56, 0xf8, 0x0, 0x5, 0x82, 0xff, 0x0, 0x27, 0x8, 0x20, 0x2, 0x5}, {0x20, 0x3, 0x0, 0x6, 0x8, 0xfb, 0x0, 0x9, 0x1, 0x1, 0x3f, 0xcb}, {0xffffffff, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x8, 0xa9, 0x80}], 0xfffffffb}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0xa}, {0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) 06:04:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) creat(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080edf95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) mkdir(&(0x7f0000000140)='./bus\x00', 0x1) close_range(0xffffffffffffffff, r2, 0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="13f53fd7be14ec532ae6613a993ff9bd1dd2cb7258d175492a06479eb2d10d7111be0f42f9799401e9aca832baa8c945809366572d3974df87da9c0eedff88a19a93eab393580411ab90e34636c01d87bf2f021a26e82119b8462e1ed439ef42cd394cc9714feaacab126485caa80b6dd64a9d1068d73a974926f8f96a43f14a76e7290e993c70fa9e5e1e027c67f0c6a847116371e5ead11c2d75124c29a2286d440472d42c89f55733bbb843ed2c6a117b8fc76d3e39154f63a3fad152ee46391fe54d17720c7334459d818c719d49147dbb05bf1ba606484c227302d91401ef95fb", 0xe3, 0x40000, &(0x7f0000000180)=@abs={0x7c9cb69086637086, 0x0, 0x4e20}, 0x6e) sendfile(r2, r4, 0x0, 0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) (async) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) (async) ftruncate(r2, 0x800) (async) lseek(r2, 0x200, 0x0) (async) creat(0x0, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) (async) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080edf95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) (async) mkdir(&(0x7f0000000140)='./bus\x00', 0x1) (async) close_range(0xffffffffffffffff, r2, 0x2) (async) open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) (async) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sendto$unix(0xffffffffffffffff, &(0x7f0000000280)="13f53fd7be14ec532ae6613a993ff9bd1dd2cb7258d175492a06479eb2d10d7111be0f42f9799401e9aca832baa8c945809366572d3974df87da9c0eedff88a19a93eab393580411ab90e34636c01d87bf2f021a26e82119b8462e1ed439ef42cd394cc9714feaacab126485caa80b6dd64a9d1068d73a974926f8f96a43f14a76e7290e993c70fa9e5e1e027c67f0c6a847116371e5ead11c2d75124c29a2286d440472d42c89f55733bbb843ed2c6a117b8fc76d3e39154f63a3fad152ee46391fe54d17720c7334459d818c719d49147dbb05bf1ba606484c227302d91401ef95fb", 0xe3, 0x40000, &(0x7f0000000180)=@abs={0x7c9cb69086637086, 0x0, 0x4e20}, 0x6e) (async) sendfile(r2, r4, 0x0, 0x10000) (async) 06:04:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x1e, 0x1, &(0x7f0000000040)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:04:17 executing program 3: bpf$OBJ_GET_MAP(0xa, 0x0, 0x0) 06:04:18 executing program 3: futex(&(0x7f0000000000)=0x1, 0xd, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 06:04:18 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x101042, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x8, 0x2}, 0x8) 06:04:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) chdir(&(0x7f0000000040)='./file0\x00') (async) r1 = socket$inet6(0xa, 0x80000, 0x0) getpeername$inet6(r1, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, &(0x7f00000035c0)="7745eed8b351005fb976cacd7d80c516c129eb2bc4a699568dd01a03ae600d1571bd6cfb5eb6d01e10a226b723cd906b8a2f16eb1a1448e54394317a4e74d4874c76f73887b663552fcb98732e14eb4bd1f626caa76ddcd752e3f4af95b1389dff3aed44eda4ad17d2107a3c442a5e62caaacbb1794614e6c68bc86ebe6950d799de29fd57559b67d815c18d3660ee825ab285c05b31a03f13256e9eca17db", 0x9f, 0x801, &(0x7f0000000080)={0xa, 0x4e24, 0xe4, @ipv4={'\x00', '\xff\xff', @remote}, 0x4}, 0x1c) (async) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = socket$inet(0x2, 0x1, 0x1) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/252, 0xfc}], 0x1, &(0x7f0000000ac0)=""/209, 0xd1}, 0x6}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/250, 0xfa}, {&(0x7f0000003200)=""/112, 0x70}], 0x5, &(0x7f0000001040)=""/185, 0xb9}, 0x1}, {{&(0x7f0000001100)=@nfc_llcp, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/46, 0x2e}, {&(0x7f00000011c0)=""/36, 0x24}, {&(0x7f0000001200)=""/6, 0x6}, {&(0x7f0000001240)=""/248, 0xf8}], 0x4, &(0x7f0000001380)=""/205, 0xcd}, 0x7}, {{&(0x7f0000001480), 0x80, &(0x7f0000002e40)=[{&(0x7f0000001500)=""/233, 0xe9}, {&(0x7f0000001600)=""/11, 0xb}, {&(0x7f0000001640)=""/149, 0x95}, {&(0x7f0000001700)=""/173, 0xad}, {&(0x7f0000002cc0)=""/234, 0xea}, {&(0x7f0000002980)=""/148, 0x94}, {&(0x7f00000017c0)=""/6, 0x6}, {&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000001800)}], 0x9}, 0x401}, {{&(0x7f0000002f00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/84, 0x54}, {&(0x7f00000030c0)=""/136, 0x88}, {&(0x7f0000002b00)=""/54, 0x36}], 0x4, &(0x7f0000002c00)=""/61, 0x3d}, 0x6}, {{&(0x7f0000003180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/53, 0x35}, 0x8}], 0x6, 0x100, &(0x7f00000034c0)={0x0, 0x3938700}) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e22, 0x7, @mcast2, 0x8}, 0x1c) (async) sendmmsg$unix(r3, &(0x7f0000002c40)=[{{&(0x7f0000000400)=@abs={0x1}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000480)="e72186a063e601609cbf6f9e079c40efd5b35e66ec7f58f7027e64d45def3aa2e28c29cb788cab619f446fbc1d5f46fb995229dd31f8e49c6decec1a24365b0ce8afeb90da75ac63c1db6ee7d5776721a846e7c1bccba9a1302b87454041389894ad7120ad4d1bd9a865fe5cd8ed249d276139f033d12766edde4e9907862a", 0x7f}, {&(0x7f0000000500)="50ff4fa2704753a77c2fe01b343517623f53bb4b463cc48cedfb49bfe93ec211341b3af02b5ed607215e1156bb8ce9b3774380948e49465174af67922428e78961afd0d9036bdf37bbaa6e041be12684e6f1f5f28e810b19cb462a24abeb970e322b3536ef8ea1cebca206088c309f06e2d5f4ac3e3dedde5e60ee3219d8fe76a9e8607121684faff7aa10668c7fecea85067aa4b337a37c5684d259137e0b21c81e1c60ab60f8c6665825bbb8ead0283927963cd9f123b3418178e074063ffeb7e8a47a1eb383a5f7b271e4f23688c7", 0xd0}, {&(0x7f0000000600)="e182d0ea78a82aa20c8774935417702e6bc61111679adaea36eb4ce4f6143096534c1a417fa48a43105dda0b5c41a865f14dbcd5d8e3cfd2ebfc1eec3a4062912f5bee2e213be9570eb2b79fc22575035f94e82610c25a330a8fbdf65d43087ea6680db755a5b6db15a54d8bc5bb47b2f2fdd7a8a3a74378f84a6c12611e7402b5d950ab145b6ba804e7c046919419c669624e", 0x93}, {&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000000280)="f2e3a167b121cb6f13aff7d9", 0xc}], 0x5, &(0x7f00000035c0)=ANY=[], 0x38, 0x4000000}}, {{&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f00000028c0)="82cc3ab8e90883fe63704af4844216", 0xf}, {&(0x7f0000002900)="a6cd46f8273b0b5060bd4e9c61a15c81a8b0a07a93b4731ba417a047e91fd735dd86afb2fc697a5506faa04a91762e9d95e9727c439f0a3eb3df5e57e91f48e5231343eb4a66cb679afbfd54d74362a381a7add5631240057c9ef86a70b56fd410105407262c672b", 0x68}, {&(0x7f0000002a40)="b23f149eed4b98b7d62651614bcd73bfbc0c518da39db1b6b81780408f2aec87b994f58f8ab4e6bce67164bc4d510fb6e55c4aebc6b3e1cfb40d1994751e07063fcebb5d95fa8c125f6656813ac953d60ded51ab2c956f36cce4c3ac7de74e74824e654cbd61f9abc00f3dbb17fbf5881be700a8ab856667c9a8e466a9124a2b49cd5120be5cbb9a59b7406d5a60aba9dfc6d2ca52d53120c3a4f5a42b6403a05142defb617b0f913a58e3a12a64be7d8f40735685e2", 0xb6}], 0x3, &(0x7f0000003500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001fc4f1470079338ad745257b7f55cc0a1be10e6e8b245d8f343b14527e9bcf7813d8d936649741daa9b301852dd6d54188541dfc8d858f25b6b5feace2f0a352ef47e41c71b8d70b3d5ca69013faad145b"], 0x38, 0x40}}], 0x2, 0x4000000) (async) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) (async) pwritev2(r0, &(0x7f0000000780)=[{&(0x7f0000000840)="b6ffac1e88c5e8524ec7896cfc4e137b20a927930af96e8980a810bae242ea6961f29fe308d7730c289418f151847317a343cad58ec4fef8033999ae277a7f30d937434e1e7417854e02d4967e312ce9f65e24ecee3e33359831f1f354d0241bae2945ceb8696c3227d584c97170d334124720e47af7e1d68c2cbb7d59d2a3185af99d02b11439855c973a9105295677e56a0f1b6bc42c290c02c9631dd45e184cd35e220dc1b01a95acb60b8ac81f0e0129b36c37872746f17d0505371a4f17c7e1d6cd474fd79da3da5da9f1f1e40e0ff8789bc5bbe1eefd196b2a8ae2b3f4aa", 0xe1}, {&(0x7f0000000380)="46106c206061a674d138ae9f98d0fd88d15c533a3467a87bdd7e3a9d7abef212047bb35d4addf6f61a7099568524cd5400fbb76cf1ed5dc9f1ab4a6354e6b32922fe09", 0x43}], 0x2, 0x7f, 0x600, 0x5) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x8}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffffff00000000) 06:04:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) (async) r3 = creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) (async, rerun: 32) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) (async, rerun: 32) pipe2$watch_queue(&(0x7f0000000000), 0x80) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) (async, rerun: 64) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) (async, rerun: 64) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) [ 290.390390][ T4290] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:04:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 06:04:18 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) (async) chdir(&(0x7f0000000040)='./file0\x00') (async) r1 = socket$inet6(0xa, 0x80000, 0x0) getpeername$inet6(r1, 0x0, &(0x7f0000000140)) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) sendto$inet6(r1, &(0x7f00000035c0)="7745eed8b351005fb976cacd7d80c516c129eb2bc4a699568dd01a03ae600d1571bd6cfb5eb6d01e10a226b723cd906b8a2f16eb1a1448e54394317a4e74d4874c76f73887b663552fcb98732e14eb4bd1f626caa76ddcd752e3f4af95b1389dff3aed44eda4ad17d2107a3c442a5e62caaacbb1794614e6c68bc86ebe6950d799de29fd57559b67d815c18d3660ee825ab285c05b31a03f13256e9eca17db", 0x9f, 0x801, &(0x7f0000000080)={0xa, 0x4e24, 0xe4, @ipv4={'\x00', '\xff\xff', @remote}, 0x4}, 0x1c) connect$unix(r2, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = socket$inet(0x2, 0x1, 0x1) recvmmsg(r4, &(0x7f0000003340)=[{{&(0x7f0000000940)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000009c0)=""/252, 0xfc}], 0x1, &(0x7f0000000ac0)=""/209, 0xd1}, 0x6}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000bc0)=""/237, 0xed}, {&(0x7f0000000d40)=""/15, 0xf}, {&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/250, 0xfa}, {&(0x7f0000003200)=""/112, 0x70}], 0x5, &(0x7f0000001040)=""/185, 0xb9}, 0x1}, {{&(0x7f0000001100)=@nfc_llcp, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/46, 0x2e}, {&(0x7f00000011c0)=""/36, 0x24}, {&(0x7f0000001200)=""/6, 0x6}, {&(0x7f0000001240)=""/248, 0xf8}], 0x4, &(0x7f0000001380)=""/205, 0xcd}, 0x7}, {{&(0x7f0000001480), 0x80, &(0x7f0000002e40)=[{&(0x7f0000001500)=""/233, 0xe9}, {&(0x7f0000001600)=""/11, 0xb}, {&(0x7f0000001640)=""/149, 0x95}, {&(0x7f0000001700)=""/173, 0xad}, {&(0x7f0000002cc0)=""/234, 0xea}, {&(0x7f0000002980)=""/148, 0x94}, {&(0x7f00000017c0)=""/6, 0x6}, {&(0x7f0000002dc0)=""/82, 0x52}, {&(0x7f0000001800)}], 0x9}, 0x401}, {{&(0x7f0000002f00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002f80)=""/138, 0x8a}, {&(0x7f0000003040)=""/84, 0x54}, {&(0x7f00000030c0)=""/136, 0x88}, {&(0x7f0000002b00)=""/54, 0x36}], 0x4, &(0x7f0000002c00)=""/61, 0x3d}, 0x6}, {{&(0x7f0000003180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/53, 0x35}, 0x8}], 0x6, 0x100, &(0x7f00000034c0)={0x0, 0x3938700}) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000740)={0xa, 0x4e22, 0x7, @mcast2, 0x8}, 0x1c) (async) sendmmsg$unix(r3, &(0x7f0000002c40)=[{{&(0x7f0000000400)=@abs={0x1}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000480)="e72186a063e601609cbf6f9e079c40efd5b35e66ec7f58f7027e64d45def3aa2e28c29cb788cab619f446fbc1d5f46fb995229dd31f8e49c6decec1a24365b0ce8afeb90da75ac63c1db6ee7d5776721a846e7c1bccba9a1302b87454041389894ad7120ad4d1bd9a865fe5cd8ed249d276139f033d12766edde4e9907862a", 0x7f}, {&(0x7f0000000500)="50ff4fa2704753a77c2fe01b343517623f53bb4b463cc48cedfb49bfe93ec211341b3af02b5ed607215e1156bb8ce9b3774380948e49465174af67922428e78961afd0d9036bdf37bbaa6e041be12684e6f1f5f28e810b19cb462a24abeb970e322b3536ef8ea1cebca206088c309f06e2d5f4ac3e3dedde5e60ee3219d8fe76a9e8607121684faff7aa10668c7fecea85067aa4b337a37c5684d259137e0b21c81e1c60ab60f8c6665825bbb8ead0283927963cd9f123b3418178e074063ffeb7e8a47a1eb383a5f7b271e4f23688c7", 0xd0}, {&(0x7f0000000600)="e182d0ea78a82aa20c8774935417702e6bc61111679adaea36eb4ce4f6143096534c1a417fa48a43105dda0b5c41a865f14dbcd5d8e3cfd2ebfc1eec3a4062912f5bee2e213be9570eb2b79fc22575035f94e82610c25a330a8fbdf65d43087ea6680db755a5b6db15a54d8bc5bb47b2f2fdd7a8a3a74378f84a6c12611e7402b5d950ab145b6ba804e7c046919419c669624e", 0x93}, {&(0x7f0000001840)="9dc7a0abe21f969621f1453ca4cc565687ec2716a5cda5fa95400a03af6f984d516e8222763b97edf8fde2d2e8c10220ca6f541ec5290eb8f2fe80ab2ec8cc08402022a38b1b0cb0797ea70d9f111e09d072bf900807abd93435d7fb420223614f55dad347a067ec88740fc6f7bff6ac8eaa9163d9580e67965195421f905a17afc6e3fb5c27f1ba03ef8763c890763cf8ca24d8cdd90dc18dbc42b4ec5eb03cc2e9890bf62c343a73a14a8dbaa9c1f307062df8e4ced8cb1ad73e921cc99c081160be2f5afd8783e140ac01c514ae55029c6ca2246b677ef05699801173b5b27ea300b3ccaec4b5ee18d958eab5f63cafcaa2e00f3c63606e1672fc2cf827433b86dd39ff2285e44f640ca526dbcf36e95cb0de6df454b1d1121ca412acedb467dda7b4ff5945e97b2acf534a01e447b5e493ab0aff9c47bdd1004db21f7dac8fce8b36444a10ffade58c02b64794133264cb0e3b994d37e6b06e36ae6dcec00fd9feef2f0eea80cde17315e921608350826fb3d1bd4a4f4df9957816a7b7a0bcf4371050c3dd15e23b05cce59ce6dee909d961067df010d7639be75c8ff6cf62b4820fa8f6123457c99533d7a0a032b5a25e904bf5e41ddeedbffe1160a07465ecf86480ab01435ffc5a0e7d9472c6ab1de832c3af15f8b24d06bd132daf883f3887b9861b80971444a2b4c191183ff58e01dbbe29f06d1be065962ec299c50f9bc6c0cd4a7dc5f29d71602b4e33119a493994d9c148fae8aff9f5cc379d2969f4ec6ed5cb375d2f787a2a5b6851a4907d82f53fc4148c9c6d27a7fbeda927bfae2effbe6b1d114973ab51f9c67ae85494b64b7cd5de29c51747dbe4f1e832dad310ae2dd1306f292bed130205c455ad37efa4bdd50980c1d8e52285826eb2f1d2a5e5ef68ab424c2fcc7d3918c881101113fc3a5e7cd01362e63395b2a426ff0cac657d122e6a8e7e713af97a98c64121448b1754cf47692fc5d836fb01f0878f75a631b2e26d91eeb4b7bd070c2e1ff64fd1bc8f139894f43f799ed7ac218d8e18445ab56918e739b0cf4d8969a7536411559294dc0d5456f98f1372cdda297f9af808f363630e666e2040efb5a1cb3d93aa8ea616989c30308e2ac75645725979949260452a3a94b0be097a8ca0c6d69611d93c4928b3c9f98c9d101acf4791304fa4047a03a576c6125df22a58f2628e3e3c21cc8c28bb70d849200ab56f31ceb56d02ba2e8ed2bd6eb6b328d28f8bb27ea38283028146d0ffbfefb92b3354eceffd02bf84aa912b2f2469c92497857dafe48baf69144d7c7e9db7c5574f9b4857474b5e2ab59f659d7b29c5d78bca1ae8fecb4a141bfdb41fa8c83ba8a04011749901d49d29dd45aef9977e5172f74246647b022f672766cb5e74a8c9235607a0959aa4f5d399c1251584b5952a67ef1fc24ac5417c83210c5e4458cc5cd673b94ba5c933d6e98ad12fb3a5837c8710e5edec104251cd647f81e1641b8dc4a2145690e97594f73ead239c8e01625a8c3d43a758f8774152c3ecb903ccd94e8f1d2c5ad45e6d567ebb1db550105d486cee79947196e30b0df4d5f6b839f4b8225b88b9e6be299a1c9b267d32a4ffa8c6a877b6fda2de87c889a554dd92c67bf98749dadfb37bfc702b6810934aa8b64a2cb4128f5cf2d238271dcd9189d2c5843b1a029df8ddbf9f754517a01aec06e6c42c25752441fd7a498f645ca0aa9b7948ba2f3a73400810b6256c1de8e090e4ce4aa38195750fffca30674a702318dc31af0fbe4f5e33a5a0e326f6b9da365242fe116bb758bacd56d7baabb4a2d7cc6d31f1b553c0edbe1a87f70b9aeda0618b0d1aec33639cc2c1cc31a42d12f22d4198cf59a230068422868d108311dd965fa369297e6ad470dd84cfbe1c907b9fe6f2adbf40322711a04d56615630eaa322b1096728b566e5912deb8f798ff84175e2ddf87ffc512b4de48b9884768863b1029e5183ef592846637cc3a4fe793d5808bce038378e46d10431f4a3685d8dd3c49303927d74880e3c82e0dbdbd906ee302e1534d2b9e49519472684eb6103c15ce68ec5b44d97e9964fcd0f4bbabb54c7e65403f6fe6b31fcb736eb2b5c191cca3d32bcb91008cfa6de98513dcc7fe2d10a282b26a03e2334fa8ce1f5a1c7c1bd5f79d39ddab24257a97d4555228d998d5c3b2157bd5848809c91367fbcbfcb387b05d051740d67e3c2a0abdafe15fa8ce2b71510a84abb584b821724553891bd9afec1c996d1e3972f5733da187d2bf9485ffc182cf986613965e983809a6131b7ee3cc4533470e4a622bd2da4a4eec77a3c3e123f371545d26e0c019fdd2e61f21f494d61d1ac2e49a62648199cba42eb14e67a2e064be3f27e25fe8ab681ff61b4577a8952328b08fdcef1f87aba2d98f170e9fb2fa6c48c923e2448c87f83a1c4f93fdfadb98cd1801a3c0ebc8c7a43a5b85fd0e9be67c9f4ccb81262320bc489328bbe881085da4afd6725e463f7a9f0adb92a3c70e03929410787f833f560661afe5ec85cf1c6845ea67adce1c45a5757933c50f759f7c3694c3be7babf02807d1ed206e7acdc3d3cd2f90479fa72ef46d9612b32d400aa803bbfcd5f9e0e772c240f737b23a2bba62f0086e8a17cea5cf46f37b5098de8316a2d5a7c3d6500b7b7e582d0410dee07c04fedcc53e70bae29826ebb67ef400f5d8e2fb209b3aea0dad4000346e9ff81fe2fe175fdbb95504fd283583a3ecdb704de7840236b697fbbeb0b8b1ba10e0fa19d71a82ebfa2e67f8b2aa088ec5e2eb9951a2cc395c0a7d6ce8c5d925406223665bdaa5c7b21c04a6b2d92442456f7a2a0c0bf2bccc7941188174d3b2a6df246f66a6befebfcc0c1d2908d427a7db25af4f8a8f7fa3c6d22413978f3c015051b0d7629620a9439d3e2f3e2a3174a6fbfaa3c39c853200ca42b26e74626070f240890aea11406777c8903039fe3c76899ec15cfb72d2fa956e131d2116c51e74dbba19e69c63a9dcd6333a775af83b148f6c244471b4f8737a6b18e5e86d33d54f8c7e8d9798757750f2d036dd2446ec3801b254858b75c2336e9517d089b1b0e7389bc94c0c9be482590594fc90123d637c19f10fb7c5fe721b51b879172a7d0810a7188836781abb4726dc5808a918f3cffa35f1dfb673ab4fb0f46aba98bd25d83e1a700d3d3e60ee4d130006008c213931e9d7cc56f211b175bdbea4a9e103f5a02aa40b341c318d4fa3fb9506c7dfc776acda343764a14051b9540496fabd4af2640e96a256852e8fd0585ff394de38cf9cb2604d318819b80b42432877e7c37b77d6e0b80dc8ee98db03af3c021863b9c732a469136049a89dde9e02e8d7d500c79a8dae8d49252120c3aae596f46ee96fed0e138fc95c0256df90e2a2c25d8869f9f72e3c4889d0b8621f01f793cb387eb5af6a52a7bf7dadfaa0e1667c8fa1698389f90be4f69be522888d7dadbd227cb0bedeecdbba0b3fb0b7030245d1f631bfa5771ce1ed7bea970c3ddd42bfe47d7893b1f672e85b37ab3874be17c09528a6acc25e9a86f63ff87ba071a02108c9455a0aea7e7112bbb2f825f38a38990da32cc1542a573529aa8a24e7d88807e6d14bf6e2dcea3ef9c4dc9f109eea5a5296f8ac30174b48d07f46e0204c50072bc019041f4f5af7a520ca8359e0a8de975ede74f3e4614e0a40a1cd4283e3b628344031d08f4db24b71e2c3ab68bf12a876fea0864c691dc035b9c3b2386254706b515fc2a0d0b45d3213fc966e56f50a19309b41af077633cb869cdd5695fa1d9bfab170eea6fe4328e3014280aeb549bf1d1722f2d7f97bda713a8037d97b143c7e1f572ef227a2aa40fd6927b7a3ced05a9ba52016316637fbcb827e6a1667e6b828f187fad35457cad18d59b13d7c15ee0b02f9432f285bf224bcbfda151ab42c7ef5bd3faed6b9ba2c87aa3bfa44d5e13e9d4384060f5bc535896f942998b5791b336f7c0fbe40d5072d087fa0902d5966b229f3c686f27df582e099204c225d6c477fd84fa38b180415f88a6a77390d5764fd9c6df7bb3146a4931292a653a5c096a56a2efcaefa82c148240e6a23786c636ddee1ade088aa9362df6bececbe6341c69e2271c4dca470fd2ad663071db7e4e120b10cbd25a8dadf3de3b77a6662236b6702c886f3fe84a0c20dc10e54088a5f878201e254e529b63a65e7fe1830777cab75c819ed6a125538910591dafb588c4022eb5d9fd7e1c8012790cce3da6501226d11071a9e9de006d4006f14e4717b68a3357369c27558923ff31b7040a2c266f129d94d58913c613398a4ad3853fc5924c15f4727ca44dca8ab03a4ce0a575eb3c6b65ed78b5b65c5e94e3c85fd10db6696ba7ea259dcfcfd2923df4fd9aa752b71cf772c1d4375c1c6f8f4ac06de7618481f3b89a436f143bfc143e7c5e6104810ffd124c0ed2c2045d324f9eaedea93c986c3e26b59401adfa62a6b395d9cc8b68a7fa9498dbd3202e588fe8a9d0f6ea1b8a4fcf0d10456967c0b2d074fe8c5d1c7307f8973bdc53285ef5a5684a961536a4436726866ea3211402497c811d303e4a5f04de8c8d2ece69eae7ce09a6bbb71dd9f9284a9a90c66f1ad9c39309d54ff4a363638cd1b40c16835896c87563897a3f7e523da24600b1085d31869abcc1884ac43140ddbef003293438abbd2cb9b13cd806ab7756016b404575613fbcf025ca04f81e89b88f5af59ee2088b4fbb281e145e571ddbc91772e1de7e43fce619c0c0c1b1a7913172ed2392cc9ad8763e423ebe7689075e367ea69467d4cc1f24bc323d0214619a0ffe13b59fc2f93e6355a946516c4e5beee685966fda8d4ae9df0faeb09d038391cec953d1423bb24800289d2ae09645051d07e62ecb2f9b9bcbaf57b4b8b9f93c3702a93bde081031de502ac066428d856860fc0a3a6104dfd157ea676c11dba7da38266b9bfb38c9f49632d44b5cfab49e0650b030c2088265e8ccd6b0cb01a2ee69eccfa4d5a7a981505742c7485a7338b90e07f4fdd2c9628a8b7219b22b4139ae56aaa7b8e20fdae628d89e5ca0740aa0fef0083eca8f52622c90bcd174b021c909778ff496eea4e7850b979686cd0045b009da9cc16512fc15cb9823cc185e899769b29b3283401549e4b0d848357d194a01de386d4bc85604d1b0135231bcbe6b26b4eac191a0617f088cc49ce6f0a388a1db2e5f2bdb0b5fa2af0132244db7934dd94534340e7dde7d822f41778f6870a5885f32250ad460f947502590c68bee47b24d2353360f1e6cf0b4cd38b99663aebced05237dec23edc4c374dc23163ea547d3ce430586ebec156774815b7012f2f604a3325d8c7205f47ab5899d48d6479a4b4d575173f9113f188cb4726268792cc149aea2198c3395f0a74f18a004a51c2aa216318910fa163bc62e8ab62f73dae6034214b972b5066dc68a5cd9a9a4abc05ca4897bacc62082418e8ae55d134cdfe93a52087356c0a4ad0a25970e266d641601e46539b71299d5d4768f10312673237d48725527a2a1db7269b6c5072e98e9a924cf017c28b17f93773120abe3a50f8b96997f09c01c1f9185d3ac13f097577d403a627c7d7918a4052c36d749c05ff5f5cf2e850eb3a22e9b21340b7eff9d7563c84be901a587a3375bf2c314d171df86731233ce8ac4cb4b6e3525a8fb515bccc43d903b20b15b62ba86193291bcad52b33788f098f8424aae42552ea84ca35bfab7539b3a7fd2908376a27736e71906a927b1cb3955c3b61c9d46813df227ffccdaf27623750faf14aa3e062109736e1c", 0x1000}, {&(0x7f0000000280)="f2e3a167b121cb6f13aff7d9", 0xc}], 0x5, &(0x7f00000035c0)=ANY=[], 0x38, 0x4000000}}, {{&(0x7f0000002840)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f00000028c0)="82cc3ab8e90883fe63704af4844216", 0xf}, {&(0x7f0000002900)="a6cd46f8273b0b5060bd4e9c61a15c81a8b0a07a93b4731ba417a047e91fd735dd86afb2fc697a5506faa04a91762e9d95e9727c439f0a3eb3df5e57e91f48e5231343eb4a66cb679afbfd54d74362a381a7add5631240057c9ef86a70b56fd410105407262c672b", 0x68}, {&(0x7f0000002a40)="b23f149eed4b98b7d62651614bcd73bfbc0c518da39db1b6b81780408f2aec87b994f58f8ab4e6bce67164bc4d510fb6e55c4aebc6b3e1cfb40d1994751e07063fcebb5d95fa8c125f6656813ac953d60ded51ab2c956f36cce4c3ac7de74e74824e654cbd61f9abc00f3dbb17fbf5881be700a8ab856667c9a8e466a9124a2b49cd5120be5cbb9a59b7406d5a60aba9dfc6d2ca52d53120c3a4f5a42b6403a05142defb617b0f913a58e3a12a64be7d8f40735685e2", 0xb6}], 0x3, &(0x7f0000003500)=ANY=[@ANYRES64, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="000000001fc4f1470079338ad745257b7f55cc0a1be10e6e8b245d8f343b14527e9bcf7813d8d936649741daa9b301852dd6d54188541dfc8d858f25b6b5feace2f0a352ef47e41c71b8d70b3d5ca69013faad145b"], 0x38, 0x40}}], 0x2, 0x4000000) creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) (async) pwritev2(r0, &(0x7f0000000780)=[{&(0x7f0000000840)="b6ffac1e88c5e8524ec7896cfc4e137b20a927930af96e8980a810bae242ea6961f29fe308d7730c289418f151847317a343cad58ec4fef8033999ae277a7f30d937434e1e7417854e02d4967e312ce9f65e24ecee3e33359831f1f354d0241bae2945ceb8696c3227d584c97170d334124720e47af7e1d68c2cbb7d59d2a3185af99d02b11439855c973a9105295677e56a0f1b6bc42c290c02c9631dd45e184cd35e220dc1b01a95acb60b8ac81f0e0129b36c37872746f17d0505371a4f17c7e1d6cd474fd79da3da5da9f1f1e40e0ff8789bc5bbe1eefd196b2a8ae2b3f4aa", 0xe1}, {&(0x7f0000000380)="46106c206061a674d138ae9f98d0fd88d15c533a3467a87bdd7e3a9d7abef212047bb35d4addf6f61a7099568524cd5400fbb76cf1ed5dc9f1ab4a6354e6b32922fe09", 0x43}], 0x2, 0x7f, 0x600, 0x5) (async) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x8}, 0x0) (async, rerun: 32) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0xffffffff00000000) (rerun: 32) 06:04:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) 06:04:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = creat(&(0x7f00000000c0)='./file0/../file0\x00', 0xba) fallocate(r3, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) pipe2$watch_queue(&(0x7f0000000000), 0x80) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) wait4(0x0, &(0x7f0000000180), 0x1000000, 0x0) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={0x0, @sco, @qipcrtr={0x2a, 0x2, 0x4001}, @generic={0x9, "e2c372cf7b609082591f6ffbfaa8"}, 0x400, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)='virt_wifi0\x00', 0x2, 0x5, 0x4}) [ 290.404954][ T4290] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 291.429639][ T4305] nfsd: failed to allocate reply cache [ 291.462805][ T3688] ================================================================== [ 291.469072][ T3688] BUG: KASAN: use-after-free in do_shrink_slab+0xb15/0xbd0 [ 291.475670][ T3688] Read of size 8 at addr ffff8880259205b8 by task syz-fuzzer/3688 [ 291.483734][ T3688] [ 291.489441][ T3688] CPU: 3 PID: 3688 Comm: syz-fuzzer Not tainted 6.0.0-syzkaller-06162-g18fd049731e6 #0 [ 291.498327][ T3688] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 291.506967][ T3688] Call Trace: [ 291.509159][ T3688] [ 291.511447][ T3688] dump_stack_lvl+0xcd/0x134 [ 291.515615][ T3688] print_report.cold+0x2ba/0x6e9 [ 291.519050][ T3688] ? do_shrink_slab+0xb15/0xbd0 [ 291.523554][ T3688] kasan_report+0xb1/0x1e0 [ 291.527156][ T3688] ? list_lru_count_one+0x159/0x2e0 [ 291.530643][ T3688] ? do_shrink_slab+0xb15/0xbd0 [ 291.533891][ T3688] do_shrink_slab+0xb15/0xbd0 [ 291.537045][ T3688] shrink_slab+0x17c/0x6f0 [ 291.540750][ T3688] ? do_shrink_slab+0xbd0/0xbd0 [ 291.544043][ T3688] shrink_node+0x8c9/0x1e80 [ 291.547074][ T3688] ? __cpuset_node_allowed+0x3d/0x5c0 [ 291.550923][ T3688] do_try_to_free_pages+0x3b4/0x17a0 [ 291.554237][ T3688] ? shrink_node+0x1e80/0x1e80 [ 291.557455][ T3688] try_to_free_pages+0x2a7/0x840 [ 291.561251][ T3688] ? reclaim_pages+0x670/0x670 [ 291.564741][ T3688] __alloc_pages_slowpath.constprop.0+0x88a/0x2300 [ 291.569331][ T3688] ? get_page_from_freelist+0x129e/0x2ce0 [ 291.573594][ T3688] ? warn_alloc+0x190/0x190 [ 291.576588][ T3688] ? __zone_watermark_ok+0x450/0x450 [ 291.580871][ T3688] ? prepare_alloc_pages+0x417/0x570 [ 291.585036][ T3688] __alloc_pages+0x43d/0x510 [ 291.588802][ T3688] ? __alloc_pages_slowpath.constprop.0+0x2300/0x2300 [ 291.594605][ T3688] ? xa_load+0x136/0x290 [ 291.598888][ T3688] ? xas_load+0x66/0x140 [ 291.602249][ T3688] alloc_pages+0x1a6/0x270 [ 291.606380][ T3688] folio_alloc+0x1c/0x70 [ 291.610070][ T3688] filemap_alloc_folio+0x306/0x3a0 [ 291.614630][ T3688] page_cache_ra_unbounded+0x1af/0x550 [ 291.618960][ T3688] page_cache_ra_order+0x67a/0x980 [ 291.622732][ T3688] filemap_fault+0x1641/0x2610 [ 291.626902][ T3688] ? __lock_acquire+0xbc3/0x56d0 [ 291.631198][ T3688] ? __filemap_get_folio+0xed0/0xed0 [ 291.635865][ T3688] __do_fault+0x10d/0x610 [ 291.639760][ T3688] __handle_mm_fault+0x2130/0x39b0 [ 291.644397][ T3688] ? vm_iomap_memory+0x190/0x190 [ 291.648743][ T3688] handle_mm_fault+0x1c8/0x780 [ 291.653525][ T3688] do_user_addr_fault+0x475/0x1210 [ 291.657498][ T3688] exc_page_fault+0x94/0x170 [ 291.660956][ T3688] asm_exc_page_fault+0x22/0x30 [ 291.664102][ T3688] RIP: 0033:0x451cf7 [ 291.666822][ T3688] Code: 00 00 00 48 89 c6 48 29 d0 48 89 c2 48 c1 e8 0c 48 8d 3c 80 48 c1 e7 02 48 03 b9 98 00 00 00 48 81 e2 ff 0f 00 00 48 c1 ea 08 <44> 8b 07 66 0f 1f 44 00 00 48 83 fa 10 0f 83 0b 01 00 00 0f b6 54 [ 291.680633][ T3688] RSP: 002b:000000c00010b858 EFLAGS: 00010202 [ 291.686750][ T3688] RAX: 000000000000000c RBX: 000000000040d174 RCX: 000000000116b280 [ 291.693309][ T3688] RDX: 0000000000000001 RSI: 000000000040d174 RDI: 0000000000cf6190 [ 291.699067][ T3688] RBP: 000000c00010b868 R08: 0000000001f33640 R09: 0000000000000001 [ 291.704175][ T3688] R10: 000000c0263c2050 R11: 00000000c978baaa R12: 000000c00010b9a0 [ 291.709257][ T3688] R13: 0000000000000000 R14: 000000c000102000 R15: 00007fe7a1a1ebe7 [ 291.714701][ T3688] [ 291.716843][ T3688] [ 291.718865][ T3688] Allocated by task 4305: [ 291.722105][ T3688] kasan_save_stack+0x1e/0x40 [ 291.726235][ T3688] __kasan_kmalloc+0xa6/0xd0 [ 291.729628][ T3688] __kmalloc+0x1f9/0x4a0 [ 291.732918][ T3688] ops_init+0xfb/0x470 [ 291.736264][ T3688] setup_net+0x5d1/0xc50 [ 291.739642][ T3688] copy_net_ns+0x318/0x760 [ 291.742872][ T3688] create_new_namespaces+0x3f6/0xb20 [ 291.747055][ T3688] copy_namespaces+0x391/0x450 [ 291.750527][ T3688] copy_process+0x304d/0x7090 [ 291.754051][ T3688] kernel_clone+0xe7/0xab0 [ 291.757567][ T3688] __do_sys_clone+0xba/0x100 [ 291.760943][ T3688] do_syscall_64+0x35/0xb0 [ 291.764382][ T3688] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.769772][ T3688] [ 291.771791][ T3688] Freed by task 4305: [ 291.774538][ T3688] kasan_save_stack+0x1e/0x40 [ 291.778525][ T3688] kasan_set_track+0x21/0x30 [ 291.782345][ T3688] kasan_set_free_info+0x20/0x30 [ 291.786311][ T3688] ____kasan_slab_free+0x13d/0x1a0 [ 291.790556][ T3688] kfree+0x173/0x390 [ 291.793975][ T3688] ops_init+0xcd/0x470 [ 291.797294][ T3688] setup_net+0x5d1/0xc50 [ 291.800796][ T3688] copy_net_ns+0x318/0x760 [ 291.804906][ T3688] create_new_namespaces+0x3f6/0xb20 [ 291.808938][ T3688] copy_namespaces+0x391/0x450 [ 291.812876][ T3688] copy_process+0x304d/0x7090 [ 291.816752][ T3688] kernel_clone+0xe7/0xab0 [ 291.820394][ T3688] __do_sys_clone+0xba/0x100 [ 291.824177][ T3688] do_syscall_64+0x35/0xb0 [ 291.828069][ T3688] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 291.833105][ T3688] [ 291.835195][ T3688] The buggy address belongs to the object at ffff888025920000 [ 291.835195][ T3688] which belongs to the cache kmalloc-2k of size 2048 [ 291.845991][ T3688] The buggy address is located 1464 bytes inside of [ 291.845991][ T3688] 2048-byte region [ffff888025920000, ffff888025920800) [ 291.855463][ T3688] [ 291.857164][ T3688] The buggy address belongs to the physical page: [ 291.861739][ T3688] page:ffffea0000964800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x25920 [ 291.868845][ T3688] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 291.874148][ T3688] raw: 00fff00000000200 ffffea0000a1adc8 ffffea00008d3e88 ffff888011840800 [ 291.880784][ T3688] raw: 0000000000000000 ffff888025920000 0000000100000001 0000000000000000 [ 291.887882][ T3688] page dumped because: kasan: bad access detected [ 291.892861][ T3688] page_owner tracks the page as allocated [ 291.896713][ T3688] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_THISNODE), pid 3726, tgid 3726 (syz-executor.2), ts 234029793455, free_ts 233691880714 [ 291.915402][ T3688] get_page_from_freelist+0x109b/0x2ce0 [ 291.920176][ T3688] __alloc_pages_slowpath.constprop.0+0x34d/0x2300 [ 291.925659][ T3688] __alloc_pages+0x43d/0x510 [ 291.929401][ T3688] cache_grow_begin+0x75/0x360 [ 291.933105][ T3688] cache_alloc_refill+0x27f/0x380 [ 291.937355][ T3688] kmem_cache_alloc_node_trace+0x50a/0x570 [ 291.941855][ T3688] __kmalloc_node_track_caller+0x38/0x60 [ 291.945653][ T3688] pskb_expand_head+0x203/0x1110 [ 291.948829][ T3688] netlink_trim+0x1ea/0x240 [ 291.951935][ T3688] netlink_broadcast+0x5f/0xd90 [ 291.955208][ T3688] nlmsg_notify+0x8f/0x280 [ 291.958033][ T3688] rtnetlink_event+0x193/0x1d0 [ 291.960817][ T3688] notifier_call_chain+0xb5/0x200 [ 291.964216][ T3688] call_netdevice_notifiers_info+0xb5/0x130 [ 291.968060][ T3688] __netdev_upper_dev_link+0x3fd/0x7f0 [ 291.971675][ T3688] netdev_master_upper_dev_link+0x98/0xd0 [ 291.975679][ T3688] page last free stack trace: [ 291.979316][ T3688] free_pcp_prepare+0x5e4/0xd20 [ 291.982870][ T3688] free_unref_page+0x19/0x4d0 [ 291.986043][ T3688] slabs_destroy+0x89/0xc0 [ 291.989226][ T3688] ___cache_free+0x2a8/0x3d0 [ 291.992717][ T3688] qlist_free_all+0x4f/0x1b0 [ 291.997685][ T3688] kasan_quarantine_reduce+0x180/0x200 [ 292.001657][ T3688] __kasan_slab_alloc+0x97/0xb0 [ 292.004677][ T3688] kmem_cache_alloc_trace+0x212/0x460 [ 292.008922][ T3688] kobject_uevent_env+0x230/0x1640 [ 292.013067][ T3688] __kobject_del+0x160/0x1f0 [ 292.016762][ T3688] kobject_put+0x2ed/0x4c0 [ 292.020528][ T3688] net_rx_queue_update_kobjects+0x3f3/0x510 [ 292.026050][ T3688] netif_set_real_num_rx_queues+0x161/0x200 [ 292.031148][ T3688] veth_init_queues+0x14d/0x190 [ 292.035137][ T3688] veth_newlink+0x679/0x990 [ 292.038619][ T3688] __rtnl_newlink+0x1087/0x17e0 [ 292.042188][ T3688] [ 292.043934][ T3688] Memory state around the buggy address: [ 292.048572][ T3688] ffff888025920480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 292.055407][ T3688] ffff888025920500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 292.061729][ T3688] >ffff888025920580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 292.068367][ T3688] ^ [ 292.073699][ T3688] ffff888025920600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 292.079727][ T3688] ffff888025920680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 292.085602][ T3688] ================================================================== [ 292.099543][ T3688] Kernel panic - not syncing: panic_on_warn set ... [ 292.104173][ T3688] CPU: 2 PID: 3688 Comm: syz-fuzzer Not tainted 6.0.0-syzkaller-06162-g18fd049731e6 #0 [ 292.111596][ T3688] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 292.117377][ T3688] Call Trace: [ 292.119858][ T3688] [ 292.122128][ T3688] dump_stack_lvl+0xcd/0x134 [ 292.125564][ T3688] panic+0x2c8/0x627 [ 292.128961][ T3688] ? panic_print_sys_info.part.0+0x10b/0x10b [ 292.133582][ T3688] ? preempt_schedule_common+0x59/0xc0 [ 292.136993][ T3688] ? preempt_schedule_thunk+0x16/0x18 [ 292.140594][ T3688] ? do_shrink_slab+0xb15/0xbd0 [ 292.143895][ T3688] end_report.part.0+0x3f/0x7c [ 292.147155][ T3688] kasan_report.cold+0xa/0xf [ 292.150031][ T3688] ? list_lru_count_one+0x159/0x2e0 [ 292.153263][ T3688] ? do_shrink_slab+0xb15/0xbd0 [ 292.156953][ T3688] do_shrink_slab+0xb15/0xbd0 [ 292.160888][ T3688] shrink_slab+0x17c/0x6f0 [ 292.164423][ T3688] ? do_shrink_slab+0xbd0/0xbd0 [ 292.168063][ T3688] shrink_node+0x8c9/0x1e80 [ 292.171202][ T3688] ? __cpuset_node_allowed+0x3d/0x5c0 [ 292.174953][ T3688] do_try_to_free_pages+0x3b4/0x17a0 [ 292.178791][ T3688] ? shrink_node+0x1e80/0x1e80 [ 292.182764][ T3688] try_to_free_pages+0x2a7/0x840 [ 292.186621][ T3688] ? reclaim_pages+0x670/0x670 [ 292.190320][ T3688] __alloc_pages_slowpath.constprop.0+0x88a/0x2300 [ 292.195379][ T3688] ? get_page_from_freelist+0x129e/0x2ce0 [ 292.199156][ T3688] ? warn_alloc+0x190/0x190 [ 292.202375][ T3688] ? __zone_watermark_ok+0x450/0x450 [ 292.206103][ T3688] ? prepare_alloc_pages+0x417/0x570 [ 292.210063][ T3688] __alloc_pages+0x43d/0x510 [ 292.213901][ T3688] ? __alloc_pages_slowpath.constprop.0+0x2300/0x2300 [ 292.218796][ T3688] ? xa_load+0x136/0x290 [ 292.222174][ T3688] ? xas_load+0x66/0x140 [ 292.225102][ T3688] alloc_pages+0x1a6/0x270 [ 292.228349][ T3688] folio_alloc+0x1c/0x70 [ 292.231610][ T3688] filemap_alloc_folio+0x306/0x3a0 [ 292.235819][ T3688] page_cache_ra_unbounded+0x1af/0x550 [ 292.240512][ T3688] page_cache_ra_order+0x67a/0x980 [ 292.244823][ T3688] filemap_fault+0x1641/0x2610 [ 292.248764][ T3688] ? __lock_acquire+0xbc3/0x56d0 [ 292.253043][ T3688] ? __filemap_get_folio+0xed0/0xed0 [ 292.258161][ T3688] __do_fault+0x10d/0x610 [ 292.261600][ T3688] __handle_mm_fault+0x2130/0x39b0 [ 292.266295][ T3688] ? vm_iomap_memory+0x190/0x190 [ 292.270767][ T3688] handle_mm_fault+0x1c8/0x780 [ 292.275288][ T3688] do_user_addr_fault+0x475/0x1210 [ 292.279646][ T3688] exc_page_fault+0x94/0x170 [ 292.284018][ T3688] asm_exc_page_fault+0x22/0x30 [ 292.288493][ T3688] RIP: 0033:0x451cf7 [ 292.291772][ T3688] Code: 00 00 00 48 89 c6 48 29 d0 48 89 c2 48 c1 e8 0c 48 8d 3c 80 48 c1 e7 02 48 03 b9 98 00 00 00 48 81 e2 ff 0f 00 00 48 c1 ea 08 <44> 8b 07 66 0f 1f 44 00 00 48 83 fa 10 0f 83 0b 01 00 00 0f b6 54 [ 292.305611][ T3688] RSP: 002b:000000c00010b858 EFLAGS: 00010202 [ 292.309913][ T3688] RAX: 000000000000000c RBX: 000000000040d174 RCX: 000000000116b280 [ 292.317223][ T3688] RDX: 0000000000000001 RSI: 000000000040d174 RDI: 0000000000cf6190 [ 292.323109][ T3688] RBP: 000000c00010b868 R08: 0000000001f33640 R09: 0000000000000001 [ 292.329276][ T3688] R10: 000000c0263c2050 R11: 00000000c978baaa R12: 000000c00010b9a0 [ 292.335246][ T3688] R13: 0000000000000000 R14: 000000c000102000 R15: 00007fe7a1a1ebe7 [ 292.340546][ T3688] [ 292.345129][ T3688] Kernel Offset: disabled [ 292.348270][ T3688] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:04:20 Registers: info registers vcpu 0 RAX=0000000000000003 RBX=ffff88807583cb48 RCX=ffffc90007137c10 RDX=0000000000000000 RSI=0000000000000000 RDI=ffff88807583cb6a RBP=1ffff92000e26f7a RSP=ffffc90007137bc0 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffffff8bf83940 R13=0000000000000003 R14=ffff88807583caf0 R15=ffff88807583c080 RIP=ffffffff815da2d9 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020103030 CR3=0000000056303000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=ffff88802cb44fc0 RCX=0000000000000000 RDX=ffff8880769501c0 RSI=ffffffff816f907c RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc90005ee6ec0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed10059689f9 R13=0000000000000003 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff816f907e RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f8c755a1840 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000cf6a28 CR3=00000000742d3000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=ffffe8ffadb0bc20 RCX=0000000000000000 RDX=ffff8880165c0080 RSI=ffffffff816f907c RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc9000202f3a0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=fffff91ff5b61785 R13=0000000000000003 R14=dffffc0000000000 R15=0000000000000001 RIP=ffffffff816f9083 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 000fffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 000fffff 00000000 FS =0000 0000000000000000 000fffff 00000000 GS =0000 ffff88802ca00000 000fffff 00000000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f56759a98b7 CR3=0000000024725000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0a0a0a0a0a0a0a0a0a0a0a0a0a0a0a0a XMM01=000000000000000000000000000000ff XMM02=000000000000000000000000000000ff XMM03=46203a302e79726f74616c7567657220 XMM04=31313d6f6e69202231616473223d7665 XMM05=726f7475636578652d7a7973223d6d6d XMM06=6961663d657375616320617461645f74 XMM07=79733a725f6d64617379733a746f6f72 XMM08=726964747365742d72656c6c616b7a00 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84620fe1 RDI=ffffffff914ab1c0 RBP=ffffffff914ab180 RSP=ffffc9000632ebe8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=502033203a555043 R12=0000000000000000 R13=0000000000000034 R14=ffffffff84620f80 R15=0000000000000000 RIP=ffffffff8462100b RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000000c000100090 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000cf6190 CR3=0000000026f02000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000