[ 66.660020][ T38] audit: type=1400 audit(1641550213.078:74): avc: denied { write } for pid=3576 comm="sh" path="pipe:[1752]" dev="pipefs" ino=1752 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:25062' (ECDSA) to the list of known hosts. [ 68.700236][ T38] audit: type=1400 audit(1641550215.128:75): avc: denied { execute } for pid=3615 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 68.726642][ T38] audit: type=1400 audit(1641550215.128:76): avc: denied { execute_no_trans } for pid=3615 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/01/07 10:10:15 fuzzer started 2022/01/07 10:10:15 dialing manager at localhost:40887 [ 69.438688][ T38] audit: type=1400 audit(1641550215.868:77): avc: denied { mounton } for pid=3635 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 69.445856][ T3635] cgroup: Unknown subsys name 'net' [ 69.465837][ T38] audit: type=1400 audit(1641550215.868:78): avc: denied { mount } for pid=3635 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.496339][ T38] audit: type=1400 audit(1641550215.898:79): avc: denied { unmount } for pid=3635 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.747797][ T3635] cgroup: Unknown subsys name 'rlimit' 2022/01/07 10:10:16 syscalls: 3715 2022/01/07 10:10:16 code coverage: enabled 2022/01/07 10:10:16 comparison tracing: enabled 2022/01/07 10:10:16 extra coverage: enabled 2022/01/07 10:10:16 delay kcov mmap: mmap returned an invalid pointer 2022/01/07 10:10:16 setuid sandbox: enabled 2022/01/07 10:10:16 namespace sandbox: enabled 2022/01/07 10:10:16 Android sandbox: enabled 2022/01/07 10:10:16 fault injection: enabled 2022/01/07 10:10:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/07 10:10:16 net packet injection: enabled 2022/01/07 10:10:16 net device setup: enabled 2022/01/07 10:10:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/07 10:10:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/07 10:10:16 USB emulation: enabled 2022/01/07 10:10:16 hci packet injection: enabled 2022/01/07 10:10:16 wifi device emulation: enabled 2022/01/07 10:10:16 802.15.4 emulation: enabled [ 69.877517][ T38] audit: type=1400 audit(1641550216.298:80): avc: denied { mounton } for pid=3635 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/01/07 10:10:16 fetching corpus: 0, signal 0/2000 (executing program) [ 69.909730][ T38] audit: type=1400 audit(1641550216.308:81): avc: denied { mount } for pid=3635 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 69.939642][ T38] audit: type=1400 audit(1641550216.308:82): avc: denied { setattr } for pid=3635 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/01/07 10:10:16 fetching corpus: 50, signal 43053/46748 (executing program) 2022/01/07 10:10:17 fetching corpus: 100, signal 58973/64354 (executing program) 2022/01/07 10:10:17 fetching corpus: 150, signal 70903/77927 (executing program) 2022/01/07 10:10:17 fetching corpus: 200, signal 80046/88721 (executing program) 2022/01/07 10:10:17 fetching corpus: 250, signal 88201/98458 (executing program) 2022/01/07 10:10:17 fetching corpus: 300, signal 95239/107051 (executing program) 2022/01/07 10:10:17 fetching corpus: 350, signal 99687/113067 (executing program) 2022/01/07 10:10:18 fetching corpus: 400, signal 107966/122812 (executing program) 2022/01/07 10:10:18 fetching corpus: 450, signal 116312/132536 (executing program) 2022/01/07 10:10:18 fetching corpus: 500, signal 119547/137267 (executing program) 2022/01/07 10:10:18 fetching corpus: 550, signal 125872/144977 (executing program) 2022/01/07 10:10:18 fetching corpus: 600, signal 131871/152253 (executing program) 2022/01/07 10:10:18 fetching corpus: 650, signal 136695/158397 (executing program) 2022/01/07 10:10:18 fetching corpus: 700, signal 144204/167071 (executing program) 2022/01/07 10:10:18 fetching corpus: 750, signal 149977/174087 (executing program) 2022/01/07 10:10:19 fetching corpus: 800, signal 153862/179276 (executing program) 2022/01/07 10:10:19 fetching corpus: 850, signal 158812/185396 (executing program) 2022/01/07 10:10:19 fetching corpus: 900, signal 161181/189047 (executing program) 2022/01/07 10:10:19 fetching corpus: 950, signal 164756/193869 (executing program) 2022/01/07 10:10:19 fetching corpus: 1000, signal 167616/197982 (executing program) 2022/01/07 10:10:19 fetching corpus: 1050, signal 170734/202332 (executing program) 2022/01/07 10:10:19 fetching corpus: 1100, signal 174571/207277 (executing program) 2022/01/07 10:10:20 fetching corpus: 1150, signal 178986/212757 (executing program) 2022/01/07 10:10:20 fetching corpus: 1200, signal 183273/218067 (executing program) 2022/01/07 10:10:20 fetching corpus: 1250, signal 186778/222695 (executing program) 2022/01/07 10:10:20 fetching corpus: 1300, signal 189137/226216 (executing program) 2022/01/07 10:10:20 fetching corpus: 1350, signal 192747/230863 (executing program) 2022/01/07 10:10:20 fetching corpus: 1400, signal 195732/234912 (executing program) 2022/01/07 10:10:20 fetching corpus: 1450, signal 197300/237732 (executing program) 2022/01/07 10:10:20 fetching corpus: 1500, signal 200271/241732 (executing program) 2022/01/07 10:10:21 fetching corpus: 1550, signal 202603/245133 (executing program) 2022/01/07 10:10:21 fetching corpus: 1600, signal 205334/248878 (executing program) 2022/01/07 10:10:21 fetching corpus: 1650, signal 207009/251692 (executing program) 2022/01/07 10:10:21 fetching corpus: 1700, signal 208548/254380 (executing program) 2022/01/07 10:10:21 fetching corpus: 1750, signal 210898/257715 (executing program) 2022/01/07 10:10:22 fetching corpus: 1800, signal 213084/260950 (executing program) 2022/01/07 10:10:22 fetching corpus: 1850, signal 215882/264684 (executing program) 2022/01/07 10:10:22 fetching corpus: 1900, signal 219547/269199 (executing program) 2022/01/07 10:10:22 fetching corpus: 1950, signal 221693/272350 (executing program) 2022/01/07 10:10:22 fetching corpus: 2000, signal 223307/275054 (executing program) 2022/01/07 10:10:22 fetching corpus: 2050, signal 225299/278034 (executing program) 2022/01/07 10:10:23 fetching corpus: 2100, signal 228205/281779 (executing program) 2022/01/07 10:10:23 fetching corpus: 2150, signal 229915/284451 (executing program) 2022/01/07 10:10:23 fetching corpus: 2200, signal 232151/287590 (executing program) 2022/01/07 10:10:23 fetching corpus: 2250, signal 234502/290806 (executing program) 2022/01/07 10:10:23 fetching corpus: 2300, signal 236306/293515 (executing program) 2022/01/07 10:10:23 fetching corpus: 2350, signal 238841/296883 (executing program) 2022/01/07 10:10:24 fetching corpus: 2400, signal 240480/299503 (executing program) 2022/01/07 10:10:24 fetching corpus: 2450, signal 241917/301931 (executing program) 2022/01/07 10:10:24 fetching corpus: 2500, signal 245695/306271 (executing program) 2022/01/07 10:10:24 fetching corpus: 2550, signal 247357/308811 (executing program) 2022/01/07 10:10:24 fetching corpus: 2600, signal 249905/312082 (executing program) 2022/01/07 10:10:24 fetching corpus: 2650, signal 251922/314939 (executing program) 2022/01/07 10:10:25 fetching corpus: 2700, signal 253590/317465 (executing program) 2022/01/07 10:10:25 fetching corpus: 2750, signal 255284/320041 (executing program) 2022/01/07 10:10:25 fetching corpus: 2800, signal 257223/322774 (executing program) 2022/01/07 10:10:25 fetching corpus: 2850, signal 259782/325960 (executing program) 2022/01/07 10:10:25 fetching corpus: 2900, signal 261123/328202 (executing program) 2022/01/07 10:10:25 fetching corpus: 2950, signal 262738/330639 (executing program) 2022/01/07 10:10:26 fetching corpus: 3000, signal 264203/332977 (executing program) 2022/01/07 10:10:26 fetching corpus: 3050, signal 265503/335106 (executing program) 2022/01/07 10:10:26 fetching corpus: 3100, signal 266921/337305 (executing program) 2022/01/07 10:10:26 fetching corpus: 3150, signal 268987/339994 (executing program) 2022/01/07 10:10:26 fetching corpus: 3200, signal 271440/343023 (executing program) 2022/01/07 10:10:26 fetching corpus: 3250, signal 273652/345843 (executing program) 2022/01/07 10:10:26 fetching corpus: 3300, signal 274930/347911 (executing program) 2022/01/07 10:10:26 fetching corpus: 3350, signal 276416/350143 (executing program) 2022/01/07 10:10:27 fetching corpus: 3400, signal 278299/352689 (executing program) 2022/01/07 10:10:27 fetching corpus: 3450, signal 279817/354961 (executing program) 2022/01/07 10:10:27 fetching corpus: 3500, signal 281381/357228 (executing program) 2022/01/07 10:10:27 fetching corpus: 3550, signal 282716/359297 (executing program) 2022/01/07 10:10:27 fetching corpus: 3600, signal 285152/362239 (executing program) 2022/01/07 10:10:27 fetching corpus: 3650, signal 286527/364321 (executing program) 2022/01/07 10:10:27 fetching corpus: 3700, signal 287822/366342 (executing program) 2022/01/07 10:10:27 fetching corpus: 3750, signal 289024/368269 (executing program) 2022/01/07 10:10:28 fetching corpus: 3800, signal 290344/370314 (executing program) 2022/01/07 10:10:28 fetching corpus: 3850, signal 291348/372102 (executing program) 2022/01/07 10:10:28 fetching corpus: 3900, signal 292713/374110 (executing program) 2022/01/07 10:10:28 fetching corpus: 3950, signal 294205/376215 (executing program) 2022/01/07 10:10:28 fetching corpus: 4000, signal 295776/378415 (executing program) 2022/01/07 10:10:28 fetching corpus: 4050, signal 296929/380278 (executing program) 2022/01/07 10:10:28 fetching corpus: 4100, signal 298654/382558 (executing program) 2022/01/07 10:10:29 fetching corpus: 4150, signal 299693/384320 (executing program) 2022/01/07 10:10:29 fetching corpus: 4200, signal 300497/385915 (executing program) 2022/01/07 10:10:29 fetching corpus: 4250, signal 301682/387791 (executing program) 2022/01/07 10:10:29 fetching corpus: 4300, signal 303201/389860 (executing program) 2022/01/07 10:10:29 fetching corpus: 4350, signal 304692/391965 (executing program) 2022/01/07 10:10:30 fetching corpus: 4400, signal 305627/393598 (executing program) 2022/01/07 10:10:30 fetching corpus: 4450, signal 306796/395341 (executing program) 2022/01/07 10:10:30 fetching corpus: 4500, signal 308945/397832 (executing program) 2022/01/07 10:10:30 fetching corpus: 4550, signal 309803/399425 (executing program) 2022/01/07 10:10:30 fetching corpus: 4600, signal 310818/401117 (executing program) 2022/01/07 10:10:31 fetching corpus: 4650, signal 312128/402967 (executing program) 2022/01/07 10:10:31 fetching corpus: 4700, signal 313196/404642 (executing program) 2022/01/07 10:10:31 fetching corpus: 4750, signal 314828/406782 (executing program) 2022/01/07 10:10:31 fetching corpus: 4800, signal 316278/408747 (executing program) 2022/01/07 10:10:31 fetching corpus: 4850, signal 317203/410288 (executing program) 2022/01/07 10:10:31 fetching corpus: 4900, signal 318267/411998 (executing program) 2022/01/07 10:10:31 fetching corpus: 4950, signal 319631/413851 (executing program) 2022/01/07 10:10:32 fetching corpus: 5000, signal 320863/415602 (executing program) 2022/01/07 10:10:32 fetching corpus: 5050, signal 321559/417015 (executing program) 2022/01/07 10:10:32 fetching corpus: 5100, signal 322476/418568 (executing program) 2022/01/07 10:10:32 fetching corpus: 5150, signal 323415/420142 (executing program) 2022/01/07 10:10:32 fetching corpus: 5200, signal 324060/421449 (executing program) 2022/01/07 10:10:32 fetching corpus: 5250, signal 324878/422955 (executing program) 2022/01/07 10:10:32 fetching corpus: 5300, signal 326006/424598 (executing program) 2022/01/07 10:10:33 fetching corpus: 5350, signal 326533/425903 (executing program) 2022/01/07 10:10:33 fetching corpus: 5400, signal 327727/427547 (executing program) 2022/01/07 10:10:33 fetching corpus: 5450, signal 329045/429341 (executing program) 2022/01/07 10:10:33 fetching corpus: 5500, signal 329619/430628 (executing program) 2022/01/07 10:10:33 fetching corpus: 5550, signal 330969/432413 (executing program) 2022/01/07 10:10:33 fetching corpus: 5600, signal 331879/433904 (executing program) 2022/01/07 10:10:33 fetching corpus: 5650, signal 333214/435601 (executing program) 2022/01/07 10:10:33 fetching corpus: 5700, signal 334425/437258 (executing program) 2022/01/07 10:10:34 fetching corpus: 5750, signal 335722/438928 (executing program) 2022/01/07 10:10:34 fetching corpus: 5800, signal 336842/440510 (executing program) 2022/01/07 10:10:34 fetching corpus: 5850, signal 337813/441985 (executing program) 2022/01/07 10:10:34 fetching corpus: 5900, signal 338562/443342 (executing program) 2022/01/07 10:10:34 fetching corpus: 5950, signal 339169/444565 (executing program) 2022/01/07 10:10:34 fetching corpus: 6000, signal 340218/446094 (executing program) 2022/01/07 10:10:34 fetching corpus: 6050, signal 340992/447418 (executing program) 2022/01/07 10:10:34 fetching corpus: 6100, signal 341550/448639 (executing program) 2022/01/07 10:10:35 fetching corpus: 6150, signal 342275/449892 (executing program) 2022/01/07 10:10:35 fetching corpus: 6200, signal 342991/451182 (executing program) 2022/01/07 10:10:35 fetching corpus: 6250, signal 343800/452492 (executing program) 2022/01/07 10:10:35 fetching corpus: 6300, signal 344607/453805 (executing program) 2022/01/07 10:10:35 fetching corpus: 6350, signal 345314/455081 (executing program) 2022/01/07 10:10:35 fetching corpus: 6400, signal 346095/456396 (executing program) 2022/01/07 10:10:35 fetching corpus: 6450, signal 346794/457598 (executing program) 2022/01/07 10:10:36 fetching corpus: 6500, signal 347413/458792 (executing program) 2022/01/07 10:10:36 fetching corpus: 6550, signal 348332/460175 (executing program) 2022/01/07 10:10:36 fetching corpus: 6600, signal 348951/461366 (executing program) 2022/01/07 10:10:36 fetching corpus: 6650, signal 349985/462741 (executing program) 2022/01/07 10:10:36 fetching corpus: 6700, signal 350770/464013 (executing program) 2022/01/07 10:10:36 fetching corpus: 6750, signal 351605/465289 (executing program) 2022/01/07 10:10:36 fetching corpus: 6800, signal 352180/466433 (executing program) 2022/01/07 10:10:36 fetching corpus: 6850, signal 353009/467713 (executing program) 2022/01/07 10:10:37 fetching corpus: 6900, signal 353461/468731 (executing program) 2022/01/07 10:10:37 fetching corpus: 6950, signal 354205/469970 (executing program) 2022/01/07 10:10:37 fetching corpus: 7000, signal 354958/471186 (executing program) 2022/01/07 10:10:37 fetching corpus: 7050, signal 355920/472542 (executing program) 2022/01/07 10:10:37 fetching corpus: 7100, signal 356607/473733 (executing program) 2022/01/07 10:10:38 fetching corpus: 7150, signal 357333/474931 (executing program) 2022/01/07 10:10:38 fetching corpus: 7200, signal 357822/475934 (executing program) 2022/01/07 10:10:38 fetching corpus: 7250, signal 358714/477255 (executing program) 2022/01/07 10:10:38 fetching corpus: 7300, signal 359547/478518 (executing program) 2022/01/07 10:10:38 fetching corpus: 7350, signal 360408/479753 (executing program) 2022/01/07 10:10:38 fetching corpus: 7400, signal 361452/481102 (executing program) 2022/01/07 10:10:38 fetching corpus: 7450, signal 362365/482348 (executing program) 2022/01/07 10:10:39 fetching corpus: 7500, signal 363422/483687 (executing program) 2022/01/07 10:10:39 fetching corpus: 7550, signal 364160/484872 (executing program) 2022/01/07 10:10:39 fetching corpus: 7600, signal 365095/486099 (executing program) 2022/01/07 10:10:39 fetching corpus: 7650, signal 365883/487227 (executing program) 2022/01/07 10:10:39 fetching corpus: 7700, signal 366381/488277 (executing program) 2022/01/07 10:10:39 fetching corpus: 7750, signal 367339/489519 (executing program) 2022/01/07 10:10:39 fetching corpus: 7800, signal 368167/490684 (executing program) 2022/01/07 10:10:40 fetching corpus: 7850, signal 370660/492702 (executing program) 2022/01/07 10:10:40 fetching corpus: 7900, signal 371170/493688 (executing program) 2022/01/07 10:10:40 fetching corpus: 7950, signal 371797/494805 (executing program) 2022/01/07 10:10:40 fetching corpus: 8000, signal 372526/495841 (executing program) 2022/01/07 10:10:40 fetching corpus: 8050, signal 373477/497000 (executing program) 2022/01/07 10:10:40 fetching corpus: 8100, signal 374341/498154 (executing program) 2022/01/07 10:10:40 fetching corpus: 8150, signal 374931/499143 (executing program) 2022/01/07 10:10:41 fetching corpus: 8200, signal 375476/500174 (executing program) 2022/01/07 10:10:41 fetching corpus: 8250, signal 376126/501218 (executing program) 2022/01/07 10:10:41 fetching corpus: 8300, signal 376883/502254 (executing program) 2022/01/07 10:10:41 fetching corpus: 8350, signal 378011/503495 (executing program) 2022/01/07 10:10:41 fetching corpus: 8400, signal 378704/504486 (executing program) 2022/01/07 10:10:41 fetching corpus: 8450, signal 379584/505598 (executing program) 2022/01/07 10:10:42 fetching corpus: 8500, signal 380100/506536 (executing program) 2022/01/07 10:10:42 fetching corpus: 8550, signal 380631/507510 (executing program) 2022/01/07 10:10:42 fetching corpus: 8600, signal 381176/508428 (executing program) 2022/01/07 10:10:42 fetching corpus: 8650, signal 381965/509537 (executing program) 2022/01/07 10:10:42 fetching corpus: 8700, signal 382613/510510 (executing program) 2022/01/07 10:10:42 fetching corpus: 8750, signal 383420/511569 (executing program) 2022/01/07 10:10:42 fetching corpus: 8800, signal 384055/512581 (executing program) 2022/01/07 10:10:42 fetching corpus: 8850, signal 384492/513500 (executing program) 2022/01/07 10:10:43 fetching corpus: 8900, signal 385120/514523 (executing program) 2022/01/07 10:10:43 fetching corpus: 8950, signal 385916/515569 (executing program) 2022/01/07 10:10:43 fetching corpus: 9000, signal 386767/516643 (executing program) 2022/01/07 10:10:43 fetching corpus: 9050, signal 387205/517566 (executing program) 2022/01/07 10:10:43 fetching corpus: 9100, signal 387785/518510 (executing program) 2022/01/07 10:10:44 fetching corpus: 9150, signal 388475/519439 (executing program) [ 97.678929][ T1354] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.689256][ T1354] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/07 10:10:44 fetching corpus: 9200, signal 389035/520357 (executing program) 2022/01/07 10:10:44 fetching corpus: 9250, signal 389750/521359 (executing program) 2022/01/07 10:10:44 fetching corpus: 9300, signal 390667/522375 (executing program) 2022/01/07 10:10:44 fetching corpus: 9350, signal 391453/523400 (executing program) 2022/01/07 10:10:44 fetching corpus: 9400, signal 392611/524514 (executing program) 2022/01/07 10:10:44 fetching corpus: 9450, signal 392990/525342 (executing program) 2022/01/07 10:10:44 fetching corpus: 9500, signal 393829/526350 (executing program) 2022/01/07 10:10:45 fetching corpus: 9550, signal 394886/527428 (executing program) 2022/01/07 10:10:45 fetching corpus: 9600, signal 395666/528428 (executing program) 2022/01/07 10:10:45 fetching corpus: 9650, signal 396137/529322 (executing program) 2022/01/07 10:10:45 fetching corpus: 9700, signal 396860/530269 (executing program) 2022/01/07 10:10:45 fetching corpus: 9750, signal 397391/531140 (executing program) 2022/01/07 10:10:45 fetching corpus: 9800, signal 397903/532025 (executing program) 2022/01/07 10:10:45 fetching corpus: 9850, signal 398627/532880 (executing program) 2022/01/07 10:10:46 fetching corpus: 9900, signal 398902/533631 (executing program) 2022/01/07 10:10:46 fetching corpus: 9950, signal 399356/534475 (executing program) 2022/01/07 10:10:46 fetching corpus: 10000, signal 400153/535390 (executing program) 2022/01/07 10:10:46 fetching corpus: 10050, signal 400718/536283 (executing program) 2022/01/07 10:10:46 fetching corpus: 10100, signal 401390/537183 (executing program) 2022/01/07 10:10:46 fetching corpus: 10150, signal 401984/538048 (executing program) 2022/01/07 10:10:47 fetching corpus: 10200, signal 406665/540236 (executing program) 2022/01/07 10:10:47 fetching corpus: 10250, signal 407327/541119 (executing program) 2022/01/07 10:10:47 fetching corpus: 10300, signal 408215/542034 (executing program) 2022/01/07 10:10:47 fetching corpus: 10350, signal 408784/542884 (executing program) 2022/01/07 10:10:47 fetching corpus: 10400, signal 409434/543698 (executing program) 2022/01/07 10:10:48 fetching corpus: 10450, signal 410108/544547 (executing program) 2022/01/07 10:10:48 fetching corpus: 10500, signal 410614/545301 (executing program) 2022/01/07 10:10:48 fetching corpus: 10550, signal 411318/546176 (executing program) 2022/01/07 10:10:48 fetching corpus: 10600, signal 412113/547034 (executing program) 2022/01/07 10:10:48 fetching corpus: 10650, signal 412725/547867 (executing program) 2022/01/07 10:10:48 fetching corpus: 10700, signal 413335/548642 (executing program) 2022/01/07 10:10:48 fetching corpus: 10750, signal 413917/549455 (executing program) 2022/01/07 10:10:48 fetching corpus: 10800, signal 415132/550436 (executing program) 2022/01/07 10:10:49 fetching corpus: 10850, signal 415587/551191 (executing program) 2022/01/07 10:10:49 fetching corpus: 10900, signal 416909/552180 (executing program) 2022/01/07 10:10:49 fetching corpus: 10950, signal 417602/552982 (executing program) 2022/01/07 10:10:49 fetching corpus: 11000, signal 418323/553773 (executing program) 2022/01/07 10:10:49 fetching corpus: 11050, signal 418858/554542 (executing program) 2022/01/07 10:10:49 fetching corpus: 11100, signal 419363/555283 (executing program) 2022/01/07 10:10:50 fetching corpus: 11150, signal 419892/556033 (executing program) 2022/01/07 10:10:50 fetching corpus: 11200, signal 420477/556846 (executing program) 2022/01/07 10:10:50 fetching corpus: 11250, signal 420983/557606 (executing program) 2022/01/07 10:10:50 fetching corpus: 11300, signal 421504/558358 (executing program) 2022/01/07 10:10:50 fetching corpus: 11350, signal 422304/559143 (executing program) 2022/01/07 10:10:50 fetching corpus: 11400, signal 423040/559929 (executing program) 2022/01/07 10:10:51 fetching corpus: 11450, signal 423510/560622 (executing program) 2022/01/07 10:10:51 fetching corpus: 11500, signal 424193/561358 (executing program) 2022/01/07 10:10:51 fetching corpus: 11550, signal 424531/562045 (executing program) 2022/01/07 10:10:51 fetching corpus: 11600, signal 425198/562772 (executing program) 2022/01/07 10:10:51 fetching corpus: 11650, signal 425941/563550 (executing program) 2022/01/07 10:10:51 fetching corpus: 11700, signal 426323/564218 (executing program) 2022/01/07 10:10:51 fetching corpus: 11750, signal 426903/564908 (executing program) 2022/01/07 10:10:52 fetching corpus: 11800, signal 427756/565700 (executing program) 2022/01/07 10:10:52 fetching corpus: 11850, signal 428184/566370 (executing program) 2022/01/07 10:10:52 fetching corpus: 11900, signal 428743/567063 (executing program) 2022/01/07 10:10:52 fetching corpus: 11950, signal 429565/567815 (executing program) 2022/01/07 10:10:52 fetching corpus: 12000, signal 430032/568470 (executing program) 2022/01/07 10:10:52 fetching corpus: 12050, signal 430371/569098 (executing program) 2022/01/07 10:10:52 fetching corpus: 12100, signal 431005/569777 (executing program) 2022/01/07 10:10:52 fetching corpus: 12150, signal 431551/570470 (executing program) 2022/01/07 10:10:53 fetching corpus: 12200, signal 432345/571142 (executing program) 2022/01/07 10:10:53 fetching corpus: 12250, signal 432869/571854 (executing program) 2022/01/07 10:10:53 fetching corpus: 12300, signal 433319/572506 (executing program) 2022/01/07 10:10:53 fetching corpus: 12350, signal 433980/573193 (executing program) 2022/01/07 10:10:53 fetching corpus: 12400, signal 434518/573848 (executing program) 2022/01/07 10:10:53 fetching corpus: 12450, signal 434947/574507 (executing program) 2022/01/07 10:10:54 fetching corpus: 12500, signal 435613/575167 (executing program) 2022/01/07 10:10:54 fetching corpus: 12550, signal 436242/575822 (executing program) [ 107.911216][ T975] cfg80211: failed to load regulatory.db 2022/01/07 10:10:54 fetching corpus: 12600, signal 436790/576463 (executing program) 2022/01/07 10:10:54 fetching corpus: 12650, signal 437189/577049 (executing program) 2022/01/07 10:10:54 fetching corpus: 12700, signal 437859/577685 (executing program) 2022/01/07 10:10:54 fetching corpus: 12750, signal 438820/578386 (executing program) 2022/01/07 10:10:55 fetching corpus: 12800, signal 439271/579007 (executing program) 2022/01/07 10:10:55 fetching corpus: 12850, signal 439812/579614 (executing program) 2022/01/07 10:10:55 fetching corpus: 12900, signal 440392/580236 (executing program) 2022/01/07 10:10:55 fetching corpus: 12950, signal 440847/580862 (executing program) 2022/01/07 10:10:55 fetching corpus: 13000, signal 441299/581454 (executing program) 2022/01/07 10:10:55 fetching corpus: 13050, signal 442264/582150 (executing program) 2022/01/07 10:10:55 fetching corpus: 13100, signal 442862/582765 (executing program) 2022/01/07 10:10:56 fetching corpus: 13150, signal 443330/583342 (executing program) 2022/01/07 10:10:56 fetching corpus: 13200, signal 443842/583919 (executing program) 2022/01/07 10:10:56 fetching corpus: 13250, signal 444274/584503 (executing program) 2022/01/07 10:10:56 fetching corpus: 13300, signal 444626/585074 (executing program) 2022/01/07 10:10:56 fetching corpus: 13350, signal 445366/585656 (executing program) 2022/01/07 10:10:56 fetching corpus: 13400, signal 445890/586213 (executing program) 2022/01/07 10:10:56 fetching corpus: 13450, signal 446595/586825 (executing program) 2022/01/07 10:10:57 fetching corpus: 13500, signal 447207/587410 (executing program) 2022/01/07 10:10:57 fetching corpus: 13550, signal 447559/587972 (executing program) 2022/01/07 10:10:57 fetching corpus: 13600, signal 448002/588488 (executing program) 2022/01/07 10:10:58 fetching corpus: 13650, signal 448475/589047 (executing program) 2022/01/07 10:10:58 fetching corpus: 13700, signal 449051/589587 (executing program) 2022/01/07 10:10:58 fetching corpus: 13750, signal 449450/590121 (executing program) 2022/01/07 10:10:58 fetching corpus: 13800, signal 449913/590686 (executing program) 2022/01/07 10:10:58 fetching corpus: 13850, signal 451005/591289 (executing program) 2022/01/07 10:10:58 fetching corpus: 13900, signal 451417/591823 (executing program) 2022/01/07 10:10:59 fetching corpus: 13950, signal 451967/592364 (executing program) 2022/01/07 10:10:59 fetching corpus: 14000, signal 452342/592907 (executing program) 2022/01/07 10:10:59 fetching corpus: 14050, signal 452920/593446 (executing program) 2022/01/07 10:10:59 fetching corpus: 14100, signal 453482/594007 (executing program) 2022/01/07 10:10:59 fetching corpus: 14150, signal 454183/594533 (executing program) 2022/01/07 10:10:59 fetching corpus: 14200, signal 454519/595047 (executing program) 2022/01/07 10:11:00 fetching corpus: 14250, signal 454928/595580 (executing program) 2022/01/07 10:11:00 fetching corpus: 14300, signal 455470/596121 (executing program) 2022/01/07 10:11:00 fetching corpus: 14350, signal 455831/596625 (executing program) 2022/01/07 10:11:00 fetching corpus: 14400, signal 456319/597074 (executing program) 2022/01/07 10:11:00 fetching corpus: 14450, signal 456783/597568 (executing program) 2022/01/07 10:11:00 fetching corpus: 14500, signal 457421/598095 (executing program) 2022/01/07 10:11:01 fetching corpus: 14550, signal 457924/598572 (executing program) 2022/01/07 10:11:01 fetching corpus: 14600, signal 458478/599056 (executing program) 2022/01/07 10:11:01 fetching corpus: 14650, signal 458875/599551 (executing program) 2022/01/07 10:11:01 fetching corpus: 14700, signal 459369/600027 (executing program) 2022/01/07 10:11:01 fetching corpus: 14750, signal 459836/600522 (executing program) 2022/01/07 10:11:01 fetching corpus: 14800, signal 460332/601016 (executing program) 2022/01/07 10:11:01 fetching corpus: 14850, signal 460700/601466 (executing program) 2022/01/07 10:11:02 fetching corpus: 14900, signal 461082/601958 (executing program) 2022/01/07 10:11:02 fetching corpus: 14950, signal 461421/602425 (executing program) 2022/01/07 10:11:02 fetching corpus: 15000, signal 461889/602908 (executing program) 2022/01/07 10:11:02 fetching corpus: 15050, signal 462241/603200 (executing program) 2022/01/07 10:11:02 fetching corpus: 15100, signal 462724/603200 (executing program) 2022/01/07 10:11:02 fetching corpus: 15150, signal 462974/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15200, signal 463694/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15250, signal 464069/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15300, signal 464598/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15350, signal 464911/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15400, signal 465186/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15450, signal 465460/603200 (executing program) 2022/01/07 10:11:03 fetching corpus: 15500, signal 466189/603200 (executing program) 2022/01/07 10:11:04 fetching corpus: 15550, signal 466541/603200 (executing program) 2022/01/07 10:11:04 fetching corpus: 15600, signal 466983/603200 (executing program) 2022/01/07 10:11:04 fetching corpus: 15650, signal 467409/603200 (executing program) 2022/01/07 10:11:04 fetching corpus: 15700, signal 467804/603200 (executing program) 2022/01/07 10:11:04 fetching corpus: 15750, signal 468361/603200 (executing program) 2022/01/07 10:11:05 fetching corpus: 15800, signal 469178/603200 (executing program) 2022/01/07 10:11:05 fetching corpus: 15850, signal 469631/603200 (executing program) 2022/01/07 10:11:05 fetching corpus: 15900, signal 470359/603200 (executing program) 2022/01/07 10:11:05 fetching corpus: 15950, signal 470720/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16000, signal 471079/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16050, signal 471540/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16100, signal 471936/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16150, signal 472534/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16200, signal 472918/603200 (executing program) 2022/01/07 10:11:06 fetching corpus: 16250, signal 473526/603201 (executing program) 2022/01/07 10:11:06 fetching corpus: 16300, signal 474013/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16350, signal 474394/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16400, signal 474767/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16450, signal 475366/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16500, signal 475773/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16550, signal 476291/603201 (executing program) 2022/01/07 10:11:07 fetching corpus: 16600, signal 476776/603201 (executing program) 2022/01/07 10:11:08 fetching corpus: 16650, signal 477345/603201 (executing program) 2022/01/07 10:11:08 fetching corpus: 16700, signal 477705/603201 (executing program) 2022/01/07 10:11:08 fetching corpus: 16750, signal 478196/603201 (executing program) 2022/01/07 10:11:08 fetching corpus: 16800, signal 478766/603201 (executing program) 2022/01/07 10:11:08 fetching corpus: 16850, signal 479042/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 16900, signal 479780/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 16950, signal 480332/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 17000, signal 480716/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 17050, signal 481372/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 17100, signal 481793/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 17150, signal 482763/603201 (executing program) 2022/01/07 10:11:09 fetching corpus: 17200, signal 483110/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17250, signal 483859/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17300, signal 484260/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17350, signal 484615/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17400, signal 485040/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17450, signal 485406/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17500, signal 485759/603201 (executing program) 2022/01/07 10:11:10 fetching corpus: 17550, signal 486017/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17600, signal 486322/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17650, signal 486652/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17700, signal 487030/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17750, signal 487316/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17800, signal 487655/603201 (executing program) 2022/01/07 10:11:11 fetching corpus: 17850, signal 488239/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 17900, signal 488743/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 17950, signal 489039/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 18000, signal 489507/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 18050, signal 489869/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 18100, signal 490270/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 18150, signal 490865/603201 (executing program) 2022/01/07 10:11:12 fetching corpus: 18200, signal 491286/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18250, signal 491753/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18300, signal 492076/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18350, signal 492435/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18400, signal 492749/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18450, signal 493055/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18500, signal 493452/603201 (executing program) 2022/01/07 10:11:13 fetching corpus: 18550, signal 494025/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18600, signal 494359/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18650, signal 494750/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18700, signal 495197/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18750, signal 495454/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18800, signal 496002/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18850, signal 496428/603201 (executing program) 2022/01/07 10:11:14 fetching corpus: 18900, signal 496842/603201 (executing program) 2022/01/07 10:11:15 fetching corpus: 18950, signal 497310/603201 (executing program) 2022/01/07 10:11:15 fetching corpus: 19000, signal 497633/603201 (executing program) 2022/01/07 10:11:15 fetching corpus: 19050, signal 498007/603201 (executing program) 2022/01/07 10:11:15 fetching corpus: 19100, signal 498396/603201 (executing program) 2022/01/07 10:11:15 fetching corpus: 19150, signal 498795/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19200, signal 499207/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19250, signal 499634/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19300, signal 500089/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19350, signal 500456/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19400, signal 500676/603201 (executing program) 2022/01/07 10:11:16 fetching corpus: 19450, signal 500942/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19500, signal 501234/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19550, signal 502033/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19600, signal 502321/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19650, signal 502542/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19700, signal 503034/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19750, signal 503533/603201 (executing program) 2022/01/07 10:11:17 fetching corpus: 19800, signal 503796/603201 (executing program) 2022/01/07 10:11:18 fetching corpus: 19850, signal 504010/603201 (executing program) 2022/01/07 10:11:18 fetching corpus: 19900, signal 504526/603201 (executing program) 2022/01/07 10:11:18 fetching corpus: 19950, signal 504840/603201 (executing program) 2022/01/07 10:11:18 fetching corpus: 20000, signal 505120/603201 (executing program) 2022/01/07 10:11:18 fetching corpus: 20050, signal 505508/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20100, signal 505930/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20150, signal 506695/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20200, signal 507126/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20250, signal 507371/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20300, signal 507692/603201 (executing program) 2022/01/07 10:11:19 fetching corpus: 20350, signal 508110/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20400, signal 508412/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20450, signal 508693/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20500, signal 509021/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20550, signal 509470/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20600, signal 509808/603201 (executing program) 2022/01/07 10:11:20 fetching corpus: 20650, signal 510198/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20700, signal 510514/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20750, signal 510847/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20800, signal 511260/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20850, signal 511722/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20900, signal 512075/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 20950, signal 512437/603201 (executing program) 2022/01/07 10:11:21 fetching corpus: 21000, signal 512794/603201 (executing program) 2022/01/07 10:11:22 fetching corpus: 21050, signal 513047/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21100, signal 513623/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21150, signal 514008/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21200, signal 514360/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21250, signal 514836/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21300, signal 515118/603201 (executing program) 2022/01/07 10:11:23 fetching corpus: 21350, signal 515493/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21400, signal 515930/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21450, signal 516248/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21500, signal 516634/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21550, signal 517055/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21600, signal 517808/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21650, signal 518203/603201 (executing program) 2022/01/07 10:11:24 fetching corpus: 21700, signal 518773/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 21750, signal 519141/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 21800, signal 519413/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 21850, signal 519931/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 21900, signal 520298/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 21950, signal 520687/603201 (executing program) 2022/01/07 10:11:25 fetching corpus: 22000, signal 520968/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22050, signal 521281/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22100, signal 521488/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22150, signal 522123/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22200, signal 522390/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22250, signal 522768/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22300, signal 522944/603201 (executing program) 2022/01/07 10:11:26 fetching corpus: 22350, signal 523294/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22400, signal 523575/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22450, signal 524045/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22500, signal 524367/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22550, signal 524760/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22600, signal 525033/603201 (executing program) 2022/01/07 10:11:27 fetching corpus: 22650, signal 525463/603201 (executing program) 2022/01/07 10:11:28 fetching corpus: 22700, signal 525763/603201 (executing program) 2022/01/07 10:11:28 fetching corpus: 22750, signal 526016/603201 (executing program) 2022/01/07 10:11:28 fetching corpus: 22800, signal 526303/603201 (executing program) 2022/01/07 10:11:28 fetching corpus: 22850, signal 526654/603201 (executing program) 2022/01/07 10:11:28 fetching corpus: 22900, signal 526954/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 22950, signal 527231/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 23000, signal 527518/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 23050, signal 527747/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 23100, signal 528020/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 23150, signal 528340/603201 (executing program) 2022/01/07 10:11:29 fetching corpus: 23200, signal 528927/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23250, signal 529206/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23300, signal 529619/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23350, signal 529940/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23400, signal 530262/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23450, signal 530576/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23500, signal 531020/603201 (executing program) 2022/01/07 10:11:30 fetching corpus: 23550, signal 531368/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23600, signal 531578/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23650, signal 531862/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23700, signal 532087/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23750, signal 532466/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23800, signal 532935/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23850, signal 533238/603201 (executing program) 2022/01/07 10:11:31 fetching corpus: 23900, signal 533529/603201 (executing program) 2022/01/07 10:11:32 fetching corpus: 23950, signal 533843/603201 (executing program) 2022/01/07 10:11:32 fetching corpus: 24000, signal 534211/603201 (executing program) 2022/01/07 10:11:32 fetching corpus: 24050, signal 534454/603201 (executing program) 2022/01/07 10:11:32 fetching corpus: 24100, signal 534765/603201 (executing program) 2022/01/07 10:11:32 fetching corpus: 24150, signal 535038/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24200, signal 535341/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24250, signal 535888/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24300, signal 536091/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24350, signal 536352/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24400, signal 536659/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24450, signal 537019/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24500, signal 537598/603201 (executing program) 2022/01/07 10:11:33 fetching corpus: 24550, signal 537877/603201 (executing program) 2022/01/07 10:11:34 fetching corpus: 24600, signal 538167/603201 (executing program) 2022/01/07 10:11:34 fetching corpus: 24650, signal 538490/603201 (executing program) 2022/01/07 10:11:34 fetching corpus: 24700, signal 538834/603201 (executing program) 2022/01/07 10:11:34 fetching corpus: 24750, signal 539079/603201 (executing program) 2022/01/07 10:11:34 fetching corpus: 24800, signal 539432/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 24850, signal 539784/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 24900, signal 539962/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 24950, signal 540234/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 25000, signal 540472/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 25050, signal 540825/603201 (executing program) 2022/01/07 10:11:35 fetching corpus: 25100, signal 541109/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25150, signal 541402/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25200, signal 541697/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25250, signal 542037/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25300, signal 542259/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25350, signal 542552/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25400, signal 543343/603201 (executing program) 2022/01/07 10:11:36 fetching corpus: 25450, signal 543630/603201 (executing program) 2022/01/07 10:11:37 fetching corpus: 25500, signal 543796/603206 (executing program) 2022/01/07 10:11:37 fetching corpus: 25550, signal 544052/603206 (executing program) 2022/01/07 10:11:37 fetching corpus: 25600, signal 544338/603206 (executing program) 2022/01/07 10:11:37 fetching corpus: 25650, signal 544586/603206 (executing program) 2022/01/07 10:11:37 fetching corpus: 25700, signal 544840/603206 (executing program) 2022/01/07 10:11:37 fetching corpus: 25750, signal 545103/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 25800, signal 546099/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 25850, signal 546382/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 25900, signal 546543/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 25950, signal 546831/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 26000, signal 547196/603206 (executing program) 2022/01/07 10:11:38 fetching corpus: 26050, signal 547575/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26100, signal 547924/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26150, signal 548306/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26200, signal 548569/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26250, signal 548809/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26300, signal 549233/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26350, signal 549618/603206 (executing program) 2022/01/07 10:11:39 fetching corpus: 26400, signal 549927/603206 (executing program) 2022/01/07 10:11:40 fetching corpus: 26450, signal 552288/603206 (executing program) 2022/01/07 10:11:40 fetching corpus: 26500, signal 552608/603206 (executing program) 2022/01/07 10:11:40 fetching corpus: 26550, signal 552792/603206 (executing program) 2022/01/07 10:11:40 fetching corpus: 26600, signal 552993/603206 (executing program) 2022/01/07 10:11:41 fetching corpus: 26650, signal 553270/603206 (executing program) 2022/01/07 10:11:41 fetching corpus: 26700, signal 553448/603206 (executing program) 2022/01/07 10:11:41 fetching corpus: 26750, signal 553897/603206 (executing program) 2022/01/07 10:11:41 fetching corpus: 26800, signal 554273/603206 (executing program) 2022/01/07 10:11:41 fetching corpus: 26850, signal 554669/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 26900, signal 554896/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 26950, signal 555165/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 27000, signal 555521/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 27050, signal 555966/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 27100, signal 556198/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 27150, signal 556592/603206 (executing program) 2022/01/07 10:11:42 fetching corpus: 27200, signal 557122/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27250, signal 557451/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27300, signal 557822/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27350, signal 558053/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27400, signal 558275/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27450, signal 558509/603206 (executing program) 2022/01/07 10:11:43 fetching corpus: 27500, signal 558725/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27550, signal 559012/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27600, signal 559221/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27650, signal 559382/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27700, signal 559725/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27750, signal 560024/603206 (executing program) 2022/01/07 10:11:44 fetching corpus: 27800, signal 560378/603206 (executing program) 2022/01/07 10:11:45 fetching corpus: 27850, signal 560767/603206 (executing program) 2022/01/07 10:11:45 fetching corpus: 27900, signal 561071/603206 (executing program) 2022/01/07 10:11:45 fetching corpus: 27950, signal 561554/603206 (executing program) 2022/01/07 10:11:45 fetching corpus: 28000, signal 561771/603206 (executing program) [ 159.110829][ T1354] ieee802154 phy0 wpan0: encryption failed: -22 [ 159.123546][ T1354] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/07 10:11:45 fetching corpus: 28050, signal 561989/603206 (executing program) 2022/01/07 10:11:45 fetching corpus: 28100, signal 562295/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28150, signal 562621/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28200, signal 562847/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28250, signal 563051/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28300, signal 563327/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28350, signal 563522/603206 (executing program) 2022/01/07 10:11:46 fetching corpus: 28400, signal 563839/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28450, signal 564167/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28500, signal 564435/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28550, signal 564674/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28600, signal 564889/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28650, signal 565132/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28700, signal 565474/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28750, signal 565682/603206 (executing program) 2022/01/07 10:11:47 fetching corpus: 28800, signal 565985/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 28850, signal 566197/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 28900, signal 566426/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 28950, signal 569600/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 29000, signal 569837/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 29050, signal 570026/603206 (executing program) 2022/01/07 10:11:48 fetching corpus: 29100, signal 570279/603206 (executing program) 2022/01/07 10:11:49 fetching corpus: 29150, signal 570527/603206 (executing program) 2022/01/07 10:11:49 fetching corpus: 29200, signal 570764/603206 (executing program) 2022/01/07 10:11:49 fetching corpus: 29250, signal 571041/603206 (executing program) 2022/01/07 10:11:50 fetching corpus: 29300, signal 571430/603206 (executing program) 2022/01/07 10:11:50 fetching corpus: 29350, signal 571729/603206 (executing program) 2022/01/07 10:11:50 fetching corpus: 29400, signal 571993/603206 (executing program) 2022/01/07 10:11:50 fetching corpus: 29450, signal 572204/603206 (executing program) 2022/01/07 10:11:50 fetching corpus: 29500, signal 572497/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29550, signal 572746/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29600, signal 572970/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29650, signal 573197/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29700, signal 573458/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29750, signal 573708/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29800, signal 573966/603206 (executing program) 2022/01/07 10:11:51 fetching corpus: 29850, signal 574218/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 29900, signal 574440/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 29950, signal 574710/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 30000, signal 575033/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 30050, signal 575416/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 30100, signal 575732/603206 (executing program) 2022/01/07 10:11:52 fetching corpus: 30150, signal 575976/603206 (executing program) 2022/01/07 10:11:53 fetching corpus: 30200, signal 576222/603206 (executing program) 2022/01/07 10:11:53 fetching corpus: 30250, signal 576612/603206 (executing program) 2022/01/07 10:11:53 fetching corpus: 30300, signal 576983/603206 (executing program) 2022/01/07 10:11:53 fetching corpus: 30350, signal 577379/603212 (executing program) 2022/01/07 10:11:53 fetching corpus: 30400, signal 577518/603212 (executing program) 2022/01/07 10:11:53 fetching corpus: 30450, signal 577739/603212 (executing program) 2022/01/07 10:11:53 fetching corpus: 30500, signal 577946/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30550, signal 578165/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30600, signal 578335/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30650, signal 578624/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30700, signal 578796/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30750, signal 579024/603212 (executing program) 2022/01/07 10:11:54 fetching corpus: 30800, signal 579372/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 30850, signal 579651/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 30900, signal 580119/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 30950, signal 580338/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 31000, signal 580564/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 31050, signal 580803/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 31100, signal 581021/603212 (executing program) 2022/01/07 10:11:55 fetching corpus: 31150, signal 581312/603212 (executing program) 2022/01/07 10:11:56 fetching corpus: 31200, signal 581547/603212 (executing program) 2022/01/07 10:11:56 fetching corpus: 31250, signal 581668/603212 (executing program) 2022/01/07 10:11:56 fetching corpus: 31300, signal 581827/603212 (executing program) 2022/01/07 10:11:56 fetching corpus: 31350, signal 582062/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31400, signal 582299/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31450, signal 582462/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31500, signal 582653/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31550, signal 582900/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31600, signal 583244/603212 (executing program) 2022/01/07 10:11:57 fetching corpus: 31650, signal 583442/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31700, signal 583610/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31750, signal 583819/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31800, signal 584177/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31850, signal 584325/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31900, signal 584686/603212 (executing program) 2022/01/07 10:11:58 fetching corpus: 31950, signal 584934/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32000, signal 585123/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32050, signal 585292/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32100, signal 585586/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32150, signal 586075/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32200, signal 586263/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32250, signal 586562/603212 (executing program) 2022/01/07 10:11:59 fetching corpus: 32300, signal 586853/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32350, signal 587222/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32400, signal 587544/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32450, signal 587822/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32500, signal 588111/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32550, signal 588405/603212 (executing program) 2022/01/07 10:12:00 fetching corpus: 32600, signal 588713/603212 (executing program) 2022/01/07 10:12:01 fetching corpus: 32650, signal 588915/603212 (executing program) 2022/01/07 10:12:01 fetching corpus: 32700, signal 589124/603212 (executing program) 2022/01/07 10:12:01 fetching corpus: 32750, signal 589369/603212 (executing program) 2022/01/07 10:12:01 fetching corpus: 32800, signal 589539/603212 (executing program) 2022/01/07 10:12:01 fetching corpus: 32850, signal 589752/603212 (executing program) 2022/01/07 10:12:02 fetching corpus: 32900, signal 589940/603212 (executing program) 2022/01/07 10:12:02 fetching corpus: 32950, signal 590125/603212 (executing program) 2022/01/07 10:12:02 fetching corpus: 32951, signal 590126/603212 (executing program) 2022/01/07 10:12:02 fetching corpus: 32951, signal 590126/603212 (executing program) 2022/01/07 10:12:05 starting 4 fuzzer processes 10:12:05 executing program 0: r0 = getpid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x6, 0x80000000}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4200, 0x100) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x4, 0x3f, 0x3f, 0x0, 0xd062, 0x4290, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x4, 0x6, 0xff, 0x3, 0xffff, 0x1, 0x1f}, 0x0, 0x8, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xca110454b487b970, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x57, 0x2, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x40000000, 0x4, 0x1, 0x80, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:12:05 executing program 1: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x7, 0x1, 0x1, 0x1, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x4, 0x7f, 0x70}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x8, 0x3f, 0x2}}]}}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x73, 0x2, 0x0, 0x40, 0x4}, 0x3d, &(0x7f00000000c0)={0x5, 0xf, 0x3d, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x9, "0dc80a9208a4a0a895ebda08bfbf58bc"}, @ss_container_id={0x14, 0x10, 0x4, 0x2, "bf1670dc863f17a11ee09d1a3cf1de16"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x0, 0x5, 0x6}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x1, [{0x5c, &(0x7f0000000100)=@string={0x5c, 0x3, "e2bb8ef9e9a52cc924a88c1d335571a85a1fa031f217d72f79386dba00db0337ea892ef656b06ddf338554912e6c0c8db19111c3861c912625a0dcd65084115d2e9f256c56254141999ae53260ce89ba8a0c15573443cb3c2123"}}]}) syz_usb_control_io$printer(r0, &(0x7f0000000300)={0x14, &(0x7f00000001c0)={0x0, 0xf, 0xef, {0xef, 0x3, "cf73b4c720dcd45d37f8f4e41516e842648e7191817cdb102853bdcc8c98bc53d4eff4d66bf7297673209b3ca38f4df28fa10dacf0d5c3bdbd30c6264e3b9850e15bc133fc57a8b045dfbf44faa4fa476e9f2b1f17dfa07f99899bd19d2c54af820ff629025be1f61ac11280ef1f61b1d4774b7e87ba4c918a5e82d282e6ffb35caf4e3795ca94347ef7646a2c11aef809f6e19522a4875e56b589e6beef030fdb203ed1ea885b200104943e75eaf2777df1ca24e99e271cdb163aa8c71cf5f0c2a873cfdc01146cde5aaebeb6768510204d302a236b934de232cbafa326515a16a677ee036c1daee8c22b53f5"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x444}}}, &(0x7f0000000640)={0x34, &(0x7f0000000340)={0x0, 0x5, 0xec, "6e58596461e0d525bfc69e48fc160398bc93cabb1034c8e7191f5a9e32b498a5b6cf0185fae024b1880369ed857b88f69d3ff17ba2cada46065e9af154a8f135b3048cdd9fc2e6a6b083c8942ebbd65a77ef7c6857474c0a56ef0fca3424febeb593cd4b474db9d29da450a8ffbeb54691ebf7f8579ccc746b2607c01182741d4798962af0776bcc81f9263429eebf22a208e8c0f64b970a77e0418c74f92c88edf309c7bbf68363396fc352f150f8a8af84b629abf2471a79be477db70676d3ad53b1e195c52466347d341a45e258e6cfd963611ff631d06fdaeb2f03e5dea80f874fb3f17a62f5478e394d"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x7f}, &(0x7f00000004c0)={0x20, 0x0, 0xeb, {0xe9, "fc811b92bcb961905061b30f44a857e1c6c5621976719043ed8fd62cd52ca5d1ce50a73205c8217c4d21f84f04aa46803f0e8ae82ac82d2f25204c7ad7c94403876bade8c427f97b87b7210f8ad19abb15c7ba2b65c7c1d8ff3c66ae47f601af3e3da6a5ce2bb79c442ba484024bd325e11d67634c26244ec7225de1255a70dd40bc12893686c163ef80133f940763ab4f5e7404be554486ffb33429fc481f7470c23ea17e633be4189ffbdce936253b316e409b28181320a65b761dedd441607e46ff7ab7a6aeb9848de962dc8b3e369c18b74a4af9d2389be157afc5b64fb7004595b5951d11f92b"}}, &(0x7f00000005c0)={0x20, 0x1, 0x1, 0x7}, &(0x7f0000000600)={0x20, 0x0, 0x1, 0x1f}}) 10:12:05 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000, 0x12}, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x108) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r0, 0x0, 0x24002da6) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(r6, r5) sendfile(r5, r4, 0x0, 0x1) ioctl$LOOP_CLR_FD(r4, 0x4c01) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x5, 0x1c) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28000840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x2, 0x70bd23, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x7fff}}, [""]}, 0x24}}, 0x0) 10:12:05 executing program 3: r0 = getpid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x6, 0x80000000}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4200, 0x100) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x4, 0x3f, 0x3f, 0x0, 0xd062, 0x4290, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x4, 0x6, 0xff, 0x3, 0xffff, 0x1, 0x1f}, 0x0, 0x8, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xca110454b487b970, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x57, 0x2, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x40000000, 0x4, 0x1, 0x80, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 179.446976][ T38] kauditd_printk_skb: 3 callbacks suppressed [ 179.447003][ T38] audit: type=1400 audit(1641550325.868:86): avc: denied { execmem } for pid=3706 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 179.561016][ T38] audit: type=1400 audit(1641550325.988:87): avc: denied { mounton } for pid=3710 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 179.603405][ T38] audit: type=1400 audit(1641550325.988:88): avc: denied { mount } for pid=3710 comm="syz-executor.2" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 179.629422][ T38] audit: type=1400 audit(1641550325.988:89): avc: denied { create } for pid=3710 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 179.654577][ T38] audit: type=1400 audit(1641550325.988:90): avc: denied { read write } for pid=3710 comm="syz-executor.2" name="vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 179.678375][ T38] audit: type=1400 audit(1641550325.988:91): avc: denied { open } for pid=3710 comm="syz-executor.2" path="/dev/vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 180.654430][ T38] audit: type=1400 audit(1641550327.078:92): avc: denied { ioctl } for pid=3712 comm="syz-executor.0" path="socket:[29293]" dev="sockfs" ino=29293 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.693359][ T38] audit: type=1400 audit(1641550327.078:93): avc: denied { ioctl } for pid=3710 comm="syz-executor.2" path="socket:[28450]" dev="sockfs" ino=28450 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.737672][ T38] audit: type=1400 audit(1641550327.098:94): avc: denied { read } for pid=3710 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 180.768646][ T38] audit: type=1400 audit(1641550327.098:95): avc: denied { open } for pid=3710 comm="syz-executor.2" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.044940][ T3712] chnl_net:caif_netlink_parms(): no params data found [ 181.090438][ T3711] chnl_net:caif_netlink_parms(): no params data found [ 181.244221][ T3710] chnl_net:caif_netlink_parms(): no params data found [ 181.400136][ T3711] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.409542][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.419814][ T3711] device bridge_slave_0 entered promiscuous mode [ 181.453785][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.462096][ T3712] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.470811][ T3712] device bridge_slave_0 entered promiscuous mode [ 181.494855][ T3711] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.505378][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.515245][ T3711] device bridge_slave_1 entered promiscuous mode [ 181.567712][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.575479][ T3712] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.586482][ T3712] device bridge_slave_1 entered promiscuous mode [ 181.665845][ T3713] chnl_net:caif_netlink_parms(): no params data found [ 181.720852][ T3711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.739695][ T3711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.766238][ T3712] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.857912][ T3712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.896953][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.905431][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.917162][ T3710] device bridge_slave_0 entered promiscuous mode [ 181.967260][ T3711] team0: Port device team_slave_0 added [ 182.083017][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.093175][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.104230][ T3710] device bridge_slave_1 entered promiscuous mode [ 182.117004][ T3711] team0: Port device team_slave_1 added [ 182.145766][ T3712] team0: Port device team_slave_0 added [ 182.227636][ T3712] team0: Port device team_slave_1 added [ 182.349278][ T3710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.359452][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.365923][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.393586][ T3711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.509706][ T3710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.518652][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.526852][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.556536][ T3711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.604541][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.611397][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.640557][ T3712] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.694900][ T3713] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.704153][ T3713] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.708641][ T54] Bluetooth: hci0: command 0x0409 tx timeout [ 182.708643][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 182.715789][ T3713] device bridge_slave_0 entered promiscuous mode [ 182.724258][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 182.735564][ T3713] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.754951][ T3713] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.765482][ T3713] device bridge_slave_1 entered promiscuous mode [ 182.776340][ T3712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.787640][ T975] Bluetooth: hci3: command 0x0409 tx timeout [ 182.789725][ T3712] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.830530][ T3712] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.865852][ T3710] team0: Port device team_slave_0 added [ 182.933481][ T3710] team0: Port device team_slave_1 added [ 182.946492][ T3713] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.999672][ T3711] device hsr_slave_0 entered promiscuous mode [ 183.008560][ T3711] device hsr_slave_1 entered promiscuous mode [ 183.048967][ T3713] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.064851][ T3712] device hsr_slave_0 entered promiscuous mode [ 183.074653][ T3712] device hsr_slave_1 entered promiscuous mode [ 183.083899][ T3712] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.093300][ T3712] Cannot create hsr debugfs directory [ 183.181350][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.191447][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.223649][ T3710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.304303][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.314773][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.345298][ T3710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.363857][ T3713] team0: Port device team_slave_0 added [ 183.435619][ T3713] team0: Port device team_slave_1 added [ 183.608014][ T3710] device hsr_slave_0 entered promiscuous mode [ 183.617810][ T3710] device hsr_slave_1 entered promiscuous mode [ 183.625534][ T3710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.634286][ T3710] Cannot create hsr debugfs directory [ 183.646225][ T3713] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.653544][ T3713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.682032][ T3713] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.743159][ T3713] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.750809][ T3713] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.777471][ T3713] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.000067][ T3713] device hsr_slave_0 entered promiscuous mode [ 184.009186][ T3713] device hsr_slave_1 entered promiscuous mode [ 184.017926][ T3713] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.026179][ T3713] Cannot create hsr debugfs directory [ 184.225516][ T3711] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.242944][ T3711] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.255330][ T3711] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.329783][ T3711] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.385031][ T3712] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.398585][ T3712] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.411303][ T3712] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.423200][ T3712] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.492993][ T3710] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.502312][ T3710] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.519742][ T3710] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.530816][ T3710] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.631929][ T3713] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.644172][ T3713] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.658058][ T3713] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.685835][ T3711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.696164][ T3713] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.750050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.763179][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.775654][ T3711] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.798025][ T165] Bluetooth: hci1: command 0x041b tx timeout [ 184.798816][ T3714] Bluetooth: hci2: command 0x041b tx timeout [ 184.810286][ T3714] Bluetooth: hci0: command 0x041b tx timeout [ 184.817769][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.828723][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.837840][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.845596][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.861177][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.869509][ T39] Bluetooth: hci3: command 0x041b tx timeout [ 184.891592][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.901368][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.910643][ T3750] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.918106][ T3750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.926676][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.949494][ T3712] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.970938][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.011017][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.023141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.034484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.045022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.055605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.073631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.084684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.100951][ T3712] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.121023][ T3710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.142416][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.154463][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.165654][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.174729][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.184194][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.191567][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.203433][ T3711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.216918][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.233977][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.243864][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.253177][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.276690][ T3710] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.292131][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.301435][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.311372][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.322833][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.334100][ T3750] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.343357][ T3750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.378472][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.391301][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.401792][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.443626][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.453644][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.464988][ T3714] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.472076][ T3714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.480130][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.493851][ T3711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.502552][ T3753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.525206][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.536979][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.548608][ T3743] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.558120][ T3743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.568088][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.580487][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.590587][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.628284][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.636420][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.654049][ T3713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.663544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.674972][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.684462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.704987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.743686][ T3712] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 185.758271][ T3712] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 185.775818][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.785911][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.796432][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.807280][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.825982][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.855733][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.863494][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.872537][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.885166][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.897761][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.929261][ T3711] device veth0_vlan entered promiscuous mode [ 185.944579][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.954912][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.964066][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.973306][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.982829][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.993980][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.008378][ T3713] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.030230][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.039509][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.048746][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.057188][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.069100][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.084134][ T3711] device veth1_vlan entered promiscuous mode [ 186.111538][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.120613][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.134232][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.148179][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.158175][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.166000][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.174461][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.183923][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.195246][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.203606][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.212761][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.223359][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.235720][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.244828][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.254792][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.296090][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.305994][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.320532][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.333029][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.343906][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.355377][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.374684][ T3710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.401858][ T3712] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.412716][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.421148][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.429891][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.457787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.467920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.500710][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.509941][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 186.518673][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 186.541095][ T3711] device veth0_macvtap entered promiscuous mode [ 186.553032][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 186.561588][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.572113][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.614857][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.628001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.639600][ T3711] device veth1_macvtap entered promiscuous mode [ 186.664806][ T3710] device veth0_vlan entered promiscuous mode [ 186.677102][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 186.686937][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.694310][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.702736][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.711684][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.722663][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.732823][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.771866][ T3713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.812761][ T3710] device veth1_vlan entered promiscuous mode [ 186.830143][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.849834][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.858219][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.867686][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.877627][ T39] Bluetooth: hci1: command 0x040f tx timeout [ 186.877948][ T3750] Bluetooth: hci0: command 0x040f tx timeout [ 186.879598][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.880627][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.881411][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.884023][ T32] Bluetooth: hci2: command 0x040f tx timeout [ 186.884144][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.884851][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.917547][ T3710] device veth0_macvtap entered promiscuous mode [ 186.971335][ T3755] Bluetooth: hci3: command 0x040f tx timeout [ 186.988978][ T3712] device veth0_vlan entered promiscuous mode [ 186.999955][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.008784][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.022842][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.038920][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.048020][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.058373][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.082941][ T3710] device veth1_macvtap entered promiscuous mode [ 187.096499][ T3711] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.109524][ T3711] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.119137][ T3711] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.129299][ T3711] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.140311][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.149824][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.158647][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.176263][ T3712] device veth1_vlan entered promiscuous mode [ 187.236580][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.248081][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.259470][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.270083][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.283757][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.297168][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.310810][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.334619][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.344192][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.373866][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.386131][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.403077][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.413642][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.428078][ T3713] device veth0_vlan entered promiscuous mode [ 187.443758][ T3712] device veth0_macvtap entered promiscuous mode [ 187.452726][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.465111][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.480001][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.492909][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.504865][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.515571][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.534161][ T3713] device veth1_vlan entered promiscuous mode [ 187.556703][ T3710] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.567222][ T3710] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.580612][ T3710] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.592684][ T3710] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.632379][ T3712] device veth1_macvtap entered promiscuous mode [ 187.670546][ T3733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.687770][ T3733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.700405][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.716266][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.727631][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.737887][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.751145][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.762292][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.773200][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.784280][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.799324][ T3712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.813837][ T3712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.828278][ T3712] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.851566][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.851862][ T3733] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.863557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.873088][ T3733] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.890112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.900068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.911248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 187.934374][ T3712] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.944021][ T3712] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.953690][ T3712] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.965460][ T3712] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.983912][ T38] kauditd_printk_skb: 2 callbacks suppressed [ 187.983929][ T38] audit: type=1400 audit(1641550334.408:98): avc: denied { mounton } for pid=3711 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 188.042896][ T38] audit: type=1400 audit(1641550334.408:99): avc: denied { mount } for pid=3711 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 188.090856][ T3713] device veth0_macvtap entered promiscuous mode [ 188.103065][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.116519][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.131791][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.160163][ T38] audit: type=1400 audit(1641550334.588:100): avc: denied { read write } for pid=3711 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.175905][ T3733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.195424][ T38] audit: type=1400 audit(1641550334.588:101): avc: denied { open } for pid=3711 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.198865][ T3733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.232940][ T3713] device veth1_macvtap entered promiscuous mode [ 188.233881][ T38] audit: type=1400 audit(1641550334.588:102): avc: denied { ioctl } for pid=3711 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 188.274750][ T38] audit: type=1400 audit(1641550334.638:103): avc: denied { read write } for pid=3756 comm="syz-executor.1" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.275305][ T3742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.306859][ T38] audit: type=1400 audit(1641550334.638:104): avc: denied { open } for pid=3756 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.307165][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.308173][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.315559][ T3742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.368695][ T38] audit: type=1400 audit(1641550334.638:105): avc: denied { ioctl } for pid=3756 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.413951][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.446355][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.465936][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.480786][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.493461][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.503856][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.517656][ T3753] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 188.518506][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.539265][ T3713] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.556472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.566243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.595367][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.610317][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.614192][ T38] audit: type=1400 audit(1641550335.038:106): avc: denied { open } for pid=3760 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 188.625005][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.664716][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.678126][ T3713] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.691802][ T3713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.706675][ T3713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.714040][ C2] hrtimer: interrupt took 36602 ns [ 188.718606][ T38] audit: type=1400 audit(1641550335.128:107): avc: denied { perfmon } for pid=3760 comm="syz-executor.2" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 188.759798][ T3763] loop7: detected capacity change from 0 to 1036 [ 188.770289][ T3733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.781319][ T3733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.788287][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.803261][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.813549][ T3753] usb 6-1: Using ep0 maxpacket: 16 [ 188.821991][ T3714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.837214][ T3713] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.851739][ T3713] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.863004][ T3713] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.872458][ T3713] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.920376][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:12:15 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000, 0x12}, 0x0, 0x5}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(r1, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x108) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r0, 0x0, 0x24002da6) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r6 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) dup2(r6, r5) sendfile(r5, r4, 0x0, 0x1) ioctl$LOOP_CLR_FD(r4, 0x4c01) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)=0xffffffff, 0x5, 0x1c) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28000840}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x2, 0x70bd23, 0x25dfdbfb, {{}, {}, {0x8, 0x2, 0x7fff}}, [""]}, 0x24}}, 0x0) [ 188.935667][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.950441][ T3759] Bluetooth: hci0: command 0x0419 tx timeout [ 188.955439][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.957000][ T3759] Bluetooth: hci2: command 0x0419 tx timeout [ 189.031824][ T3733] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.047669][ T3753] usb 6-1: config 1 interface 0 altsetting 127 endpoint 0x1 has invalid wMaxPacketSize 0 [ 189.058480][ T3753] usb 6-1: config 1 interface 0 altsetting 127 bulk endpoint 0x1 has invalid maxpacket 0 [ 189.074440][ T3753] usb 6-1: config 1 interface 0 altsetting 127 bulk endpoint 0x82 has invalid maxpacket 32 [ 189.077890][ T3733] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.100979][ T3753] usb 6-1: config 1 interface 0 has no altsetting 0 [ 189.102090][ T3742] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.102506][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.124591][ T3759] Bluetooth: hci3: command 0x0419 tx timeout [ 189.125717][ T3742] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.160851][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.181509][ T3759] Bluetooth: hci1: command 0x0419 tx timeout [ 189.420930][ T3753] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 189.450671][ T3753] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.482500][ T3753] usb 6-1: Product: syz [ 189.488065][ T3753] usb 6-1: Manufacturer: syz 10:12:15 executing program 3: r0 = getpid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x6, 0x80000000}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4200, 0x100) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x4, 0x3f, 0x3f, 0x0, 0xd062, 0x4290, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x4, 0x6, 0xff, 0x3, 0xffff, 0x1, 0x1f}, 0x0, 0x8, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xca110454b487b970, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x57, 0x2, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x40000000, 0x4, 0x1, 0x80, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 189.493721][ T3753] usb 6-1: SerialNumber: syz [ 189.539088][ T3757] raw-gadget gadget: fail, usb_ep_enable returned -22 10:12:16 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000240)) 10:12:16 executing program 0: r0 = getpid() rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x6, 0x80000000}) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x4200, 0x100) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x2, 0x4, 0x3f, 0x3f, 0x0, 0xd062, 0x4290, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1000, 0x0, @perf_bp={&(0x7f0000000100), 0x3}, 0x4, 0x6, 0xff, 0x3, 0xffff, 0x1, 0x1f}, 0x0, 0x8, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) r4 = openat$null(0xffffffffffffff9c, 0x0, 0xca110454b487b970, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x57, 0x2, @perf_config_ext={0x80000000, 0x4}, 0x0, 0x40000000, 0x4, 0x1, 0x80, 0x4, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x72, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 10:12:16 executing program 2: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x226b, &(0x7f0000000700), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), 0x0) [ 190.096077][ T3753] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 127 proto 1 vid 0x0525 pid 0xA4A8 [ 190.114334][ T3753] usb 6-1: USB disconnect, device number 2 [ 190.146217][ T3753] usblp0: removed [ 190.367831][ T3779] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:12:16 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000b, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x5d4f, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929, 0x8, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000240)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) 10:12:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 10:12:16 executing program 1: futex_waitv(&(0x7f00000003c0)=[{0x0, &(0x7f0000000000), 0x2}, {0x0, &(0x7f0000000240), 0x2}, {0x0, 0x0, 0x82}], 0x3, 0x0, 0x0, 0x0) 10:12:16 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:12:16 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x0) 10:12:16 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38}, 0x0) 10:12:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000009c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, 0x0) 10:12:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xe70a, 0x8c}, 0x48) 10:12:17 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) 10:12:17 executing program 0: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) 10:12:17 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x783c0) 10:12:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 10:12:17 executing program 2: openat$fb1(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 10:12:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000009c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000f40)) 10:12:17 executing program 3: futex_waitv(&(0x7f00000003c0)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f0000000540)={0x77359400}, 0x0) 10:12:17 executing program 2: futex_waitv(&(0x7f0000000100)=[{0x0, 0x0, 0x82}], 0x1, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 10:12:17 executing program 3: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x3800000000000000]}, 0x8) [ 190.907612][ T165] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 191.177535][ T165] usb 5-1: Using ep0 maxpacket: 32 [ 191.317847][ T165] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 191.518567][ T165] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.528822][ T165] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.537477][ T165] usb 5-1: Product: syz [ 191.542710][ T165] usb 5-1: Manufacturer: syz [ 191.551042][ T165] usb 5-1: SerialNumber: syz [ 191.578401][ T3811] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 191.599702][ T165] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 191.804278][ T7] usb 5-1: USB disconnect, device number 2 10:12:18 executing program 0: ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 10:12:18 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0xd62}, 0x0) 10:12:18 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) 10:12:18 executing program 2: socketpair(0xa, 0x0, 0x80000000, &(0x7f0000000240)) 10:12:18 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000280)) 10:12:18 executing program 2: ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000600)={0x0, 0x0}) futex_waitv(0x0, 0x0, 0x0, &(0x7f0000002ac0)={0x0, 0x3938700}, 0x0) io_uring_setup(0x7b3c, &(0x7f0000002cc0)={0x0, 0x0, 0x1}) 10:12:18 executing program 1: syz_usb_connect$cdc_ecm(0x5, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x40}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x95, 0x6}}}}}]}}]}}, 0x0) 10:12:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:12:18 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 10:12:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 10:12:18 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) 10:12:18 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000340), 0x18) 10:12:18 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 10:12:18 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x161000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) [ 192.647616][ T54] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 192.907501][ T54] usb 6-1: Using ep0 maxpacket: 32 [ 193.049145][ T54] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 193.247805][ T54] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.261818][ T54] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.279220][ T54] usb 6-1: Product: syz [ 193.283856][ T54] usb 6-1: Manufacturer: syz [ 193.290824][ T54] usb 6-1: SerialNumber: syz [ 193.317954][ T3836] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 193.338628][ T54] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 193.541902][ T54] usb 6-1: USB disconnect, device number 3 10:12:20 executing program 1: io_uring_setup(0x7b3c, &(0x7f0000002cc0)={0x0, 0x0, 0x2}) 10:12:20 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 10:12:20 executing program 2: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 10:12:20 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00') 10:12:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) [ 194.088078][ T38] kauditd_printk_skb: 23 callbacks suppressed 10:12:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@dellinkprop={0x4c, 0x6d, 0x2, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x42042}, [@IFLA_LINKMODE={0x5}, @IFLA_IFALIAS={0x14, 0x14, 'batadv_slave_1\x00'}, @IFLA_LINKMODE={0x5, 0x11, 0x20}, @IFLA_WEIGHT={0x8, 0xf, 0x6}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4010}, 0x40) syz_open_dev$vim2m(&(0x7f0000000140), 0xffffffffffff8001, 0x2) r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x220100, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000001c0)) getresuid(0x0, &(0x7f0000000240), 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) r2 = openat$hpet(0xffffffffffffff9c, 0x0, 0x800, 0x0) clone3(&(0x7f0000000600)={0x1000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x1d}, &(0x7f0000000400)=""/158, 0x9e, &(0x7f00000004c0)=""/182, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r2}}, 0x58) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000680)=0x9) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, &(0x7f0000000740)={[0xffffffffffffffff]}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000940)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f0000000a40)=0xe8) accept4(0xffffffffffffffff, &(0x7f0000000cc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x80, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000d80)=@newneigh={0x70, 0x1c, 0x4, 0x70bd28, 0x25dfdbfc, {0xa, 0x0, 0x0, r3, 0x0, 0x0, 0xb}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}, @NDA_SRC_VNI={0x8, 0xb, 0x4}, @NDA_IFINDEX={0x8, 0x8, r4}, @NDA_CACHEINFO={0x14, 0x3, {0x1003, 0x8, 0x5, 0x10000}}, @NDA_DST_MAC={0xa, 0x1, @random="59c0efe697b5"}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_VNI={0x8, 0x7, 0x5}]}, 0x70}}, 0x4000) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000f40)=@IORING_OP_POLL_ADD={0x6, 0x1, 0x0, @fd_index=0x9, 0x0, 0x0, 0x0, {0x91a6}, 0x0, {0x0, r5}}, 0xffffffff) syz_open_dev$sg(&(0x7f0000000f80), 0x7, 0xb00) 10:12:20 executing program 3: socketpair(0x28, 0x0, 0x2, &(0x7f0000002640)) [ 194.088091][ T38] audit: type=1400 audit(1641550340.518:131): avc: denied { sqpoll } for pid=3860 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 10:12:20 executing program 1: clock_getres(0x9a6c134a8ca79cfb, 0x0) 10:12:20 executing program 3: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 194.130826][ T38] audit: type=1400 audit(1641550340.548:132): avc: denied { create } for pid=3867 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 10:12:20 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={0x0}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 10:12:20 executing program 1: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 10:12:20 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:12:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) 10:12:20 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x101101, 0x0) 10:12:20 executing program 1: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) 10:12:20 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 10:12:20 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 10:12:20 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x101101, 0x0) 10:12:20 executing program 0: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x5, 0x0, r2) 10:12:20 executing program 1: syz_io_uring_setup(0x5ce1, &(0x7f0000000100)={0x0, 0x0, 0x2}, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:20 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x230001, 0x0) 10:12:20 executing program 3: syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:20 executing program 1: openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 10:12:20 executing program 2: syz_open_dev$floppy(&(0x7f0000000300), 0x0, 0x0) 10:12:20 executing program 3: memfd_create(&(0x7f0000000080)='\x00', 0x4) 10:12:20 executing program 1: clock_gettime(0x0, 0xfffffffffffffffd) 10:12:20 executing program 0: io_uring_setup(0x8c0, &(0x7f0000000100)={0x0, 0x0, 0x20}) 10:12:20 executing program 2: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 10:12:20 executing program 3: socketpair(0x8, 0x0, 0x0, &(0x7f0000002640)) 10:12:20 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 10:12:20 executing program 0: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000)={0x0, 0x8e61, 0x0, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929, 0x8, 0x2, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 194.448406][ T38] audit: type=1400 audit(1641550340.878:133): avc: denied { create } for pid=3914 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 10:12:20 executing program 3: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) 10:12:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x96d3, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000002980)={&(0x7f0000001980)="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", 0xfa9}) [ 194.497861][ T38] audit: type=1400 audit(1641550340.918:134): avc: denied { ioctl } for pid=3918 comm="syz-executor.1" path="socket:[31212]" dev="sockfs" ino=31212 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:12:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5450, 0x0) 10:12:20 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20000040) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb4, 0x74000000, 0x3000000000000000, 0x0, 0x2e00) 10:12:20 executing program 1: io_uring_setup(0x76ae, &(0x7f0000002cc0)={0x0, 0xfffffffd, 0x8}) 10:12:21 executing program 3: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000)={0x0, 0x8e61}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929, 0x8, 0x2, 0x23f, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x24000095) 10:12:21 executing program 1: syz_open_dev$floppy(&(0x7f0000000300), 0x8001, 0x0) 10:12:21 executing program 3: io_uring_setup(0x7b3c, &(0x7f0000002cc0)) 10:12:21 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) 10:12:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 10:12:21 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20000040) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb4, 0x74000000, 0x3000000000000000, 0x0, 0x2e00) 10:12:21 executing program 1: syz_io_uring_setup(0x5d4f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) syz_io_uring_setup(0x226b, &(0x7f0000000700), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), 0x0) io_uring_setup(0xcf3, &(0x7f0000000a40)={0x0, 0x0, 0x4}) 10:12:21 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:12:21 executing program 1: syz_io_uring_setup(0x5ce1, &(0x7f0000000100), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x5000)=nil, 0x0, &(0x7f00000001c0)) 10:12:21 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 10:12:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r0) 10:12:21 executing program 1: openat$hpet(0xffffffffffffff9c, &(0x7f0000000300), 0x16000, 0x0) 10:12:21 executing program 1: clock_gettime(0x3, &(0x7f0000002f80)) 10:12:22 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20000040) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb4, 0x74000000, 0x3000000000000000, 0x0, 0x2e00) 10:12:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80041285, &(0x7f0000000040)) 10:12:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, 0x0, 0x0) 10:12:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x6) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:12:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000280)='.\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@version_L}]}}) [ 195.686396][ T3970] 9pnet: Insufficient options for proto=fd [ 195.692533][ T38] audit: type=1400 audit(1641550342.108:135): avc: denied { mounton } for pid=3969 comm="syz-executor.1" path="/syzkaller-testdir465466237/syzkaller.g6Zj8x/26" dev="sda1" ino=1147 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 10:12:22 executing program 3: syz_open_dev$vim2m(&(0x7f0000000140), 0xffffffffffff8001, 0x2) 10:12:22 executing program 1: rt_sigsuspend(&(0x7f0000000000)={[0x9]}, 0x8) [ 195.767403][ T38] audit: type=1400 audit(1641550342.178:136): avc: denied { append } for pid=3116 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 10:12:22 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f0000002640)) [ 195.827521][ T38] audit: type=1400 audit(1641550342.178:137): avc: denied { open } for pid=3116 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 195.861898][ T38] audit: type=1400 audit(1641550342.178:138): avc: denied { getattr } for pid=3116 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 10:12:22 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0xffffffffffffffff, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@hci, 0x80, 0x0}}], 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x20000040) close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2c00) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WRITEPROTECT(0xffffffffffffffff, 0xc018aa06, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0xb4, 0x74000000, 0x3000000000000000, 0x0, 0x2e00) 10:12:22 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 10:12:23 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x4b, 0x2a9202) [ 196.543911][ T38] audit: type=1400 audit(1641550342.968:139): avc: denied { accept } for pid=3977 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 10:12:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x301, &(0x7f0000000040)) 10:12:23 executing program 3: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffffffb) 10:12:23 executing program 1: openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x208c0, 0x0) 10:12:23 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x220100, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000300)) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) clone3(&(0x7f0000000600)={0x1000000, 0x0, &(0x7f0000000380), 0x0, {0x1d}, &(0x7f0000000400)=""/158, 0x9e, 0x0, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r1}}, 0x58) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000680)=0x9) 10:12:23 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 10:12:23 executing program 0: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0)={[0x3800000000000000]}, 0x8) 10:12:23 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 10:12:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x40049409, &(0x7f0000000040)) [ 197.464206][ T38] audit: type=1400 audit(1641550343.888:140): avc: denied { ioctl } for pid=3993 comm="syz-executor.3" path="/dev/vhost-net" dev="devtmpfs" ino=1113 ioctlcmd=0xaf30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 10:12:23 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x187901, 0x0) 10:12:23 executing program 0: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 10:12:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000002980)={0x0}) 10:12:23 executing program 0: socketpair(0x2a, 0x2, 0x0, &(0x7f0000002640)) 10:12:24 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000dc0), r0) 10:12:24 executing program 3: io_uring_setup(0xcf3, &(0x7f0000000a40)={0x0, 0x0, 0x4}) 10:12:24 executing program 0: futex_waitv(&(0x7f00000003c0)=[{0x0, &(0x7f0000000000)=0xdc8, 0x2}, {0x84af, &(0x7f0000000040)=0x12c7aa50, 0x2}, {0x0, &(0x7f00000000c0)=0x9, 0x2}, {0x6, &(0x7f0000000180), 0x82}, {0x0, &(0x7f00000001c0)=0x16, 0x2}, {0x0, 0x0, 0x82}, {0x0, &(0x7f0000000300)=0x2, 0x82}, {0x0, &(0x7f0000000340)=0x5, 0x2}, {0x1, &(0x7f0000000380)=0x9, 0x2}], 0x9, 0x0, &(0x7f0000000540)={0x77359400}, 0x0) io_uring_setup(0x7b3c, &(0x7f0000002cc0)={0x0, 0x0, 0x1, 0x2, 0x129}) 10:12:24 executing program 3: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00') unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2/custom1\x00') ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x9, 0x80000001, 0x3fe0, 0x2, 0x338, 0x6], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000240)}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x161000, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000340)={0x3, 0x1c, [0x9, 0x0, 0x7, 0x9, 0xffffffff, 0x9, 0x0]}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000300)={0x7}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x20001, 0x0) unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs2/custom0\x00') 10:12:24 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000480)='syz1\x00', 0x1ff) 10:12:24 executing program 0: getgroups(0x1, &(0x7f0000000600)=[0xee01]) 10:12:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081280, &(0x7f0000000040)) 10:12:24 executing program 0: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4082) 10:12:24 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0), 0x280400, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 10:12:24 executing program 3: stat(0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) 10:12:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000009c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000ec0)={0x0, 0x0, 0x0}) 10:12:24 executing program 0: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 10:12:24 executing program 3: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x27c3, &(0x7f0000000280), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 10:12:24 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x181080) 10:12:24 executing program 1: r0 = openat$hpet(0xffffffffffffff9c, 0x0, 0x220100, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000300)) openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000680)) 10:12:24 executing program 3: memfd_create(&(0x7f0000000080)='\x00', 0x0) 10:12:24 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@dellinkprop={0x38, 0x6d, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IFLA_LINKMODE={0x5}, @IFLA_LINKMODE={0x5, 0x11, 0x20}, @IFLA_WEIGHT={0x8, 0xf, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010}, 0x40) syz_open_dev$vim2m(&(0x7f0000000140), 0xffffffffffff8001, 0x2) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x220100, 0x0) r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000005c0), 0x800, 0x0) clone3(&(0x7f0000000600)={0x1000000, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0), {0x1d}, &(0x7f0000000400)=""/158, 0x9e, &(0x7f00000004c0)=""/182, &(0x7f0000000580)=[0xffffffffffffffff, 0x0, 0x0], 0x3, {r0}}, 0x58) socket$inet_udp(0x2, 0x2, 0x0) 10:12:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 10:12:24 executing program 3: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x2010, r0, 0x8000000) 10:12:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1278, 0x0) 10:12:24 executing program 1: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x5, 0x810, r0, 0x0) 10:12:24 executing program 3: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x6}) 10:12:24 executing program 1: openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0), 0x280400, 0x0) 10:12:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) 10:12:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) openat$hpet(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x2c}}, 0x0) 10:12:24 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) 10:12:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="20000000612f1b"], 0x20}}, 0x0) 10:12:24 executing program 3: futex_waitv(&(0x7f00000003c0)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, 0x0, 0x0) [ 198.095067][ T4057] nbd: must specify a size in bytes for the device 10:12:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:12:24 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 198.142595][ T4065] Zero length message leads to an empty skb 10:12:24 executing program 1: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 10:12:24 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000340)) [ 198.237203][ T4071] can: request_module (can-proto-0) failed. 10:12:24 executing program 1: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:12:24 executing program 1: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 10:12:24 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 198.437446][ T3758] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 198.687587][ T3758] usb 5-1: Using ep0 maxpacket: 32 [ 198.917683][ T3758] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 10:12:25 executing program 3: syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xa61}, {0xd}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x40}}}}}]}}]}}, 0x0) 10:12:25 executing program 1: openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) [ 199.117871][ T3758] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.130271][ T3758] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.141260][ T3758] usb 5-1: Product: syz [ 199.145840][ T3758] usb 5-1: Manufacturer: syz [ 199.151212][ T3758] usb 5-1: SerialNumber: syz [ 199.208743][ T3758] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 199.268339][ T3749] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 199.410702][ T3758] usb 5-1: USB disconnect, device number 3 [ 199.547462][ T3749] usb 8-1: Using ep0 maxpacket: 32 [ 199.687553][ T3749] usb 8-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 199.878056][ T3749] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.889291][ T3749] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.900882][ T3749] usb 8-1: Product: syz [ 199.907789][ T3749] usb 8-1: Manufacturer: syz [ 199.914326][ T3749] usb 8-1: SerialNumber: syz 10:12:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40464, &(0x7f0000000180)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b00003078303030303030303030303030308b5ff741e7"]) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x14000, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000240)={0x2}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000180)=[r2, 0x0, 0x0, 0x0, r2, r3, r4, r5], &(0x7f0000000200)=[0x0, 0x0], 0x8, 0x1}) 10:12:26 executing program 1: perf_event_open(&(0x7f0000001640)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x68, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x56, 0x1, 0x1, 0x7, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x8, 0x3, 0x2, 0x6, 0x0, 0x7f, {{0x5}, {0x5, 0x24, 0x0, 0xa61}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x5}, [@mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x8, 0x0, 0x19b6}, @ncm={0x6, 0x24, 0x1a, 0x1}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x0, 0x1, 0x4}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x0, 0x1, 0xa6}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x9, 0x0, 0x6}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1}, 0x71, &(0x7f00000000c0)={0x5, 0xf, 0x71, 0x3, [@wireless={0xb, 0x10, 0x1, 0x0, 0x4, 0x0, 0x4, 0xda, 0x2c}, @generic={0x5e, 0x10, 0x1, "ea38ac4dc80e5ca499d5662d281eb206fcf3b28267d67af08bd3b0097d6e2b7034b3c8c93cd5e5efae7259e7e0c9f7207b3e0a98ff05d47d07f891bbfbcf75d815d8cb2edda78ca7b8b3b50be678f4aeb2e76d526d4ff203f90cda"}, @ptm_cap={0x3}]}, 0x4, [{0x39, &(0x7f00000001c0)=@string={0x39, 0x3, "473c7ad5d79ba36466a19b583a7143cdfd2137daf85833490150724453fc6078790431bbb17599377f51cbf92ac21da55915b809e169a1"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x40d}}, {0xa8, &(0x7f0000000300)=@string={0xa8, 0x3, "8734831b98c54dda6c13b1f506043aed9e92eaadfedde172fb1c589d9b0896654f7981898e9745451bf62a4ba583b5d99eb3312b5d2f94e398db20f5e527d1852b0942b75cea369424141fe419119f5ea62534a37d6b71eebe4968c640973c6d8960fae9a1731e309501c6872e3e3a960aff7f417725c8da70a385551a9aed34fe228fd49bfef4b00d43ea67bb412f3901919ffdf7fded3e47ff2c355a20206475a1c69c3779"}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x1407}}]}) [ 199.937830][ T4083] raw-gadget gadget: fail, usb_ep_enable returned -22 10:12:26 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 199.939297][ T4085] ======================================================= [ 199.939297][ T4085] WARNING: The mand mount option has been deprecated and [ 199.939297][ T4085] and is ignored by this kernel. Remove the mand [ 199.939297][ T4085] option from the mount to silence this warning. [ 199.939297][ T4085] ======================================================= [ 199.939298][ T38] kauditd_printk_skb: 6 callbacks suppressed [ 199.939383][ T38] audit: type=1400 audit(1641550346.368:147): avc: denied { remount } for pid=4084 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 199.999114][ T3749] cdc_ether: probe of 8-1:1.0 failed with error -22 [ 200.024396][ T4085] EXT4-fs (sda1): Unrecognized mount option "max_dir_size_k" or missing value 10:12:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40464, &(0x7f0000000180)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b00003078303030303030303030303030308b5ff741e7"]) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x14000, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000240)={0x2}) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)={0x0}) (async, rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) (rerun: 64) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000180)=[r2, 0x0, 0x0, 0x0, r2, r3, r4, r5], &(0x7f0000000200)=[0x0, 0x0], 0x8, 0x1}) [ 200.095171][ T38] audit: type=1400 audit(1641550346.518:148): avc: denied { unmount } for pid=3710 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 200.116065][ C3] vkms_vblank_simulate: vblank timer overrun 10:12:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) (async) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x40464, &(0x7f0000000180)=ANY=[@ANYBLOB="6d61785f6469725f73697a655f6b00003078303030303030303030303030308b5ff741e7"]) (async) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) (async) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x14000, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000240)={0x2}) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000000)={0x0, 0x1}) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1}) (async) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000140)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r1, 0xc01864cb, &(0x7f0000000280)={&(0x7f0000000180)=[r2, 0x0, 0x0, 0x0, r2, r3, r4, r5], &(0x7f0000000200)=[0x0, 0x0], 0x8, 0x1}) [ 200.204559][ T3759] usb 8-1: USB disconnect, device number 2 [ 200.205400][ T4098] EXT4-fs (sda1): Unrecognized mount option "max_dir_size_k" or missing value [ 200.218219][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 200.238115][ T27] usb 5-1: new high-speed USB device number 4 using dummy_hcd 10:12:26 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 200.477703][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 200.497504][ T27] usb 5-1: Using ep0 maxpacket: 32 [ 200.698586][ T7] usb 6-1: config 1 interface 0 altsetting 8 endpoint 0x81 has invalid wMaxPacketSize 0 10:12:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) 10:12:27 executing program 2: syz_open_dev$loop(&(0x7f0000000600), 0xfffffffffffffff9, 0x40) [ 200.711085][ T7] usb 6-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 64 [ 200.724890][ T7] usb 6-1: config 1 interface 0 altsetting 8 bulk endpoint 0x3 has invalid maxpacket 8 [ 200.738211][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 10:12:27 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x64f}, 0x0) [ 200.757636][ T27] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 200.917596][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.939594][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.950416][ T7] usb 6-1: Product: 㒇ᮃ얘፬І銞귪狡᳻鵘࢛斖祏要鞎䕅䬪莥뎞⬱⽝⟥藑फ띂鐶ᐤᄙ废▦ꌴ歽䦾왨靀洼悉玡〞ƕ蟆㸮阺*䅿╷ꍰ喅騚㓭⋾풏ﺛ냴䌍柪䆻㤯鄁ﶟﷷ㻭g㔬⁚搠ꅵ鳆礷 [ 200.957615][ T27] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.977421][ T7] usb 6-1: Manufacturer: Ѝ [ 200.977449][ T7] usb 6-1: SerialNumber: ᐇ [ 200.997881][ T4087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.000608][ T27] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.009285][ T4087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.017482][ T27] usb 5-1: Product: syz [ 201.029328][ T27] usb 5-1: Manufacturer: syz [ 201.033928][ T27] usb 5-1: SerialNumber: syz [ 201.078873][ T27] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 201.285363][ T54] usb 5-1: USB disconnect, device number 4 [ 201.350386][ T7] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 201.364587][ T7] usb 6-1: USB disconnect, device number 4 10:12:28 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 10:12:28 executing program 2: socketpair(0x0, 0x80000, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 10:12:28 executing program 1: futex_waitv(&(0x7f00000003c0)=[{0x0, 0x0, 0x2}], 0x1, 0x0, 0x0, 0x0) 10:12:28 executing program 2: io_uring_setup(0x0, &(0x7f0000002cc0)) [ 201.810602][ T38] audit: type=1400 audit(1641550348.238:149): avc: denied { read } for pid=4114 comm="syz-executor.3" name="sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 201.839904][ C3] vkms_vblank_simulate: vblank timer overrun 10:12:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127e, 0x0) [ 201.850802][ T38] audit: type=1400 audit(1641550348.248:150): avc: denied { create } for pid=4119 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 10:12:28 executing program 1: socket$inet(0x2, 0x0, 0xfffffff9) [ 201.874912][ T38] audit: type=1400 audit(1641550348.258:151): avc: denied { kernel } for pid=4119 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 10:12:28 executing program 2: r0 = io_uring_setup(0x7b3c, &(0x7f0000002cc0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 201.895902][ T38] audit: type=1400 audit(1641550348.278:152): avc: denied { open } for pid=4114 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 201.919634][ C3] vkms_vblank_simulate: vblank timer overrun 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 10:12:28 executing program 2: syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x201) 10:12:28 executing program 1: syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) getresuid(&(0x7f0000000200), &(0x7f0000000240), 0x0) [ 201.925734][ T38] audit: type=1400 audit(1641550348.288:153): avc: denied { getopt } for pid=4119 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 201.947820][ C3] vkms_vblank_simulate: vblank timer overrun 10:12:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4040011) 10:12:28 executing program 3: r0 = openat$hpet(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) epoll_wait(r0, &(0x7f0000000840)=[{}], 0x1, 0xe78) [ 201.962109][ T38] audit: type=1400 audit(1641550348.298:154): avc: denied { ioctl } for pid=4114 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=703 ioctlcmd=0x2272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 10:12:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) [ 201.990427][ C3] vkms_vblank_simulate: vblank timer overrun 10:12:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) [ 202.015998][ T38] audit: type=1400 audit(1641550348.378:155): avc: denied { read write } for pid=4129 comm="syz-executor.1" name="video0" dev="devtmpfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 202.045379][ T38] audit: type=1400 audit(1641550348.378:156): avc: denied { open } for pid=4129 comm="syz-executor.1" path="/dev/video0" dev="devtmpfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x60) accept4$inet(r0, 0x0, 0x0, 0x0) 10:12:28 executing program 3: socketpair(0x1d, 0x0, 0x7ff, &(0x7f0000000340)) 10:12:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000009c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000ec0)={0x0, 0x0, 0x0}) 10:12:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, 0x0}, 0x0) 10:12:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="d9"], 0x58}}, 0x0) 10:12:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) 10:12:28 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x0) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: socketpair(0xa6cab544b92e6fb6, 0x0, 0x0, &(0x7f0000002640)) 10:12:28 executing program 2: stat(&(0x7f0000000000)='\x00', &(0x7f0000000040)) syz_genetlink_get_family_id$smc(&(0x7f0000000140), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x8000) 10:12:28 executing program 1: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:28 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x4b0380, 0x0) 10:12:28 executing program 3: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000080)) 10:12:28 executing program 1: epoll_create1(0x0) syz_io_uring_setup(0x5ce1, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x265}, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:28 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000680), 0x0, 0x0) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: socketpair(0x0, 0x80f, 0x0, &(0x7f0000000080)) 10:12:28 executing program 1: stat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: rt_sigprocmask(0x0, &(0x7f00000000c0)={[0x40]}, 0x0, 0x8) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 2: syz_io_uring_setup(0x7, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) 10:12:28 executing program 1: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0xcf3, &(0x7f0000000a40)={0x0, 0x6482, 0x0, 0x2, 0xa3}) 10:12:28 executing program 2: syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:28 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x2, 0x109041) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r0 = io_uring_setup(0x6de1, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 10:12:28 executing program 2: syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x226b, &(0x7f0000000700), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000780), &(0x7f00000007c0)) 10:12:28 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000180), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f00000001c0)) 10:12:28 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 10:12:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000140)) 10:12:28 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f00000002c0)=@lang_id={0x4}}]}) 10:12:28 executing program 0: r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:12:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 10:12:28 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:28 executing program 3: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:12:29 executing program 2: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) 10:12:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x80081272, &(0x7f0000000040)) [ 202.767618][ T3750] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 203.047447][ T3750] usb 6-1: Using ep0 maxpacket: 32 [ 203.194585][ T3750] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 203.597624][ T3750] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.606906][ T3750] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.618869][ T3750] usb 6-1: SerialNumber: syz [ 203.680874][ T3750] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 203.882416][ T7] usb 6-1: USB disconnect, device number 5 10:12:30 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) 10:12:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:30 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) 10:12:30 executing program 2: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) 10:12:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:30 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 10:12:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:30 executing program 1: syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 10:12:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:30 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x6, &(0x7f0000000740), 0x8) 10:12:30 executing program 3: clone3(&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0xffffffffffffffff], 0x1}, 0x58) 10:12:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:30 executing program 1: futex_waitv(&(0x7f00000003c0)=[{0x0, &(0x7f0000000000), 0x2}], 0x1, 0x0, &(0x7f0000000540)={0x77359400}, 0x0) 10:12:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:30 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs2/custom0\x00', 0x0, 0x0) 10:12:30 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, r0) 10:12:31 executing program 2: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x1c7778e87e9b2555}, 0xc) 10:12:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:31 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x496202, 0x0) 10:12:31 executing program 2: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 3: uname(&(0x7f0000000000)=""/104) 10:12:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB]) r0 = socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:31 executing program 2: ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 3: syz_io_uring_setup(0x5ce1, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x1}, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:12:31 executing program 1: r0 = syz_io_uring_setup(0x5d4f, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r2) 10:12:31 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) 10:12:31 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x0, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:31 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:31 executing program 1: openat$hpet(0xffffffffffffff9c, &(0x7f0000000100), 0x2b8000, 0x0) 10:12:32 executing program 3: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) 10:12:32 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x161000, 0x0) 10:12:32 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, &(0x7f0000000040)) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x0, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 10:12:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x44000) 10:12:32 executing program 3: r0 = syz_io_uring_setup(0x5ce1, &(0x7f0000000100), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x5000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) 10:12:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x0, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 1: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x1000000}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000400), 0x101101, 0x0) 10:12:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) 10:12:32 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c0a, &(0x7f0000000040)) 10:12:32 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) 10:12:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, 0x0) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x0, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 1: ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 10:12:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000009c0), 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000a00)) 10:12:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, 0x0) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x0, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000680), 0x1, 0x0) 10:12:32 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x8) 10:12:32 executing program 3: ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:12:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c0a, 0x0) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x0, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 3: openat$hpet(0xffffffffffffff9c, 0x0, 0x800, 0x0) clone3(&(0x7f0000000600)={0x1000000, 0x0, &(0x7f0000000380), 0x0, {}, &(0x7f0000000400)=""/158, 0x9e, 0x0, &(0x7f0000000580)=[0x0], 0x1}, 0x58) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 2: syz_io_uring_setup(0x4705, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 10:12:32 executing program 1: r0 = syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) 10:12:32 executing program 3: io_uring_setup(0x0, &(0x7f0000002cc0)={0x0, 0x0, 0x300}) 10:12:32 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) 10:12:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket(0x22, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) [ 205.984943][ T38] kauditd_printk_skb: 2 callbacks suppressed 10:12:32 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0xf, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:32 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={r0}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'crct10dif-arm64-neon\x00'}}, 0x0, 0x0) [ 205.984962][ T38] audit: type=1400 audit(1641550352.408:159): avc: denied { create } for pid=4365 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:12:32 executing program 2: pipe2(&(0x7f0000013100)={0xffffffffffffffff}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) [ 206.028300][ T38] audit: type=1400 audit(1641550352.418:160): avc: denied { prog_load } for pid=4369 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 10:12:32 executing program 3: r0 = getpgrp(0x0) pipe2(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) 10:12:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x204, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 10:12:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto, @int]}}, &(0x7f0000000480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) [ 206.121045][ T4386] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 10:12:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00'}, {@empty}}, 0x44) 10:12:32 executing program 3: pselect6(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000480)={0x6}, &(0x7f0000000640), &(0x7f0000000580)={&(0x7f0000000540)={[0x1]}, 0x8}) 10:12:32 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, 0x0, 0x0) [ 206.170680][ T4396] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 10:12:32 executing program 0: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) socket(0x22, 0x2, 0x3) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x20000000) 10:12:32 executing program 3: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="004c99cb989d"}, 0xffffffffffffffb4) 10:12:32 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 10:12:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) connect$inet(r0, 0x0, 0x0) 10:12:32 executing program 2: io_cancel(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) [ 206.227459][ T38] audit: type=1400 audit(1641550352.648:161): avc: denied { write } for pid=4402 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 10:12:32 executing program 0: syz_io_uring_setup(0x26fc, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x1590, &(0x7f0000000140), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x168a, &(0x7f0000000280), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 10:12:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f00000000c0)="d1bc0e28bfd97bb570bfde89a3261631a9545ae152c67b6d45f6497de83411dfe4a19b97a316276369ae3e11a778c8e6b8a7c43f26aee8e1ed2c40024aa85dbe5643a454e0ae7cc013fac4f1a9262ea3b4d4aa4a70c2f8217a0bf0e71e1ae6eedeb98c50cd9c6b3fa4924c971e354275a496f5f71fef36978723128fdfb62fb4264e6b6d25b8fa4008627a5e19743261e0725dabac46e35b7e3b4c790bc147df17b434e875001a43312a053f5a0a05f9e1978321a89c13509336bb6baf576c408a502220d6771d7de296de2cd1353e57077328a6b5293d7851cf49282e18", 0xde}, {&(0x7f0000000240)="27f94a62be82bc0b4097dc90d7dd6aea031aff64125132bbd6d5fe47890d1ee8d29d", 0x22}, {&(0x7f00000001c0)="1b", 0x1}, {&(0x7f0000000bc0)="6ef324d2fd7a90e54d07acd4975ec746d4b50aba58f8459782c37ae5fea579a48a025beea318ec2779f12c279b27a6891ddc8329f30a4146732ab4bcd44c0a06f481fdce9463f8cb644b427558842c891b1394c0b59727cdbc3e127f34ea61d3296210ce73b030809cc6845d61ae6905bdf59cb10c254597e097009b094c24f7315d4f7573f62bb92d9834b02c", 0x8d}, {&(0x7f0000000c80)="e24744f3c4", 0x5}, {&(0x7f0000000d40)="db5ea584cd1213a13c93e15b87b2aaa8e22475b82057946335228bf192", 0x1d}], 0x6, &(0x7f00000006c0)=[@op={0x18}], 0x4}, 0x0) 10:12:32 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x20, 0xf7, [{{0x9, 0x4, 0x0, 0x20, 0x1, 0x7, 0x1, 0x1, 0x7, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x81, 0x5, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x1f, 0x9, 0x81}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x9, 0x0, 0x3, 0x8, 0x4}, 0x3c, &(0x7f0000000080)={0x5, 0xf, 0x3c, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x6, 0x1, 0x1, 0x8, 0x9}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ssp_cap={0x14, 0x10, 0xa, 0x80, 0x2, 0x8, 0xf00, 0x100, [0x30, 0x0]}, @wireless={0xb, 0x10, 0x1, 0xc, 0x4c, 0x7f, 0x5, 0x3}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0xd, 0x7, 0x5}]}, 0x7, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x816}}, {0xd9, &(0x7f0000000140)=@string={0xd9, 0x3, "48591728506d083fdf8e3884a1785714015b8f1c2c96b7b7b2c9c8d2784d2a9fe0746977b24a39dd599babe36f696c9e56e994f207e61315dd6a41950856f4cf4b27bed22e56556f0fc73c5912789a26a0814414edfbb982acb2297e008e579fb5abc5f499cf8f26cbfd6a30a5989592e3cafebc100190008c63ad925e5f7a2a96a8f315d881b2b263fda99e79f28a22ce65e24fc6d6900e14e1ec9626d0dab25da436d26d2480e8db49763d869638f288d51c83fc6df1591f668d22ada738976c0dd794a2109d8ceea666c8171b46e2e35bfe9c312e08"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x82c}}, {0xe8, &(0x7f0000000280)=@string={0xe8, 0x3, "dd5ce584170f5c2817a0fe7b33e72d71b8553b1749ac32cdc517c4284b4689a9c297e3056c8d8a533144c72afcdfbfbc43c78687a37cb70389349692d4c41b56f6f65fe21c6d1950388732750a3ffe5b6d560fad5192705dddc9ce240925dd882b7619417da7534cfc5d80ad9b4a66897d5686ee3a5f183f66c9a7e37dca3bbf159ecc1b31a9a8bc807cac2a96191c9cdf7e1f576ca1e8239938363c6d202cc041c5602894c857b16ccafecb3e18a53278c6901f59f07bb31bb4546559c981a47dadbf1100e1c8a69b593ac21e6c1cadd719ae0504bac49c66c233435b4018504b9cd540ee5f"}}, {0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="4203"]}, {0xe3, &(0x7f00000003c0)=@string={0xe3, 0x3, "3228a69c3b47bb619429f72a465cf80e66105d18117583567558da1bf8c9dfd19661040901485492005d93d94f8a18b8d0db86b7646153d97b06b89fa03ce1cae6ba64d405a5ec8c264bd5ce6eac4dd9bc24563d598333b9fa2419e51ec867f069e953a948f49c6f47760b8d4d2b27e5b8582c3a4b0debdce72e1791a02122fb44cbaa7330e4329746c7be90d7e3a37db2cdc48e2e1aee50c30841fef87f25cadc413484d3e473708ef8c9d7ca768d861392c95934c63d930708a2a3dac40ac0b248ac733d713398477521f29b89406305a61ce58f69b8b80c2e2cef8bfa4bc6b8"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x414}}]}) 10:12:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 206.320802][ T38] audit: type=1400 audit(1641550352.748:162): avc: denied { create } for pid=4415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 10:12:32 executing program 0: socketpair(0x22, 0x0, 0x5, &(0x7f0000002200)) 10:12:32 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000280)=ANY=[]) 10:12:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 206.353984][ T38] audit: type=1400 audit(1641550352.758:163): avc: denied { create } for pid=4417 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 206.397211][ T38] audit: type=1400 audit(1641550352.758:164): avc: denied { write } for pid=4417 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 10:12:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x1c}}, 0x0) 10:12:32 executing program 0: syz_mount_image$udf(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000140)="96", 0x1}, {&(0x7f0000000440)="ea", 0x1, 0x80000001}, {&(0x7f0000000540)='u', 0x1, 0xa12c}], 0x0, 0x0) [ 206.425995][ T38] audit: type=1400 audit(1641550352.768:165): avc: denied { bind } for pid=4415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.449804][ T38] audit: type=1400 audit(1641550352.818:166): avc: denied { setopt } for pid=4415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 206.471071][ T4431] loop0: detected capacity change from 0 to 264192 [ 206.471277][ T38] audit: type=1400 audit(1641550352.818:167): avc: denied { accept } for pid=4415 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 10:12:32 executing program 1: setresuid(0xee01, 0xee01, 0x0) syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)='d', 0x1}], 0x0, 0x0) [ 206.587653][ T829] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 206.828407][ T829] usb 7-1: Using ep0 maxpacket: 32 [ 207.037614][ T829] usb 7-1: config 1 interface 0 altsetting 32 bulk endpoint 0x1 has invalid maxpacket 1023 [ 207.051412][ T829] usb 7-1: config 1 interface 0 altsetting 32 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 207.068883][ T829] usb 7-1: config 1 interface 0 has no altsetting 0 [ 207.239917][ T829] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 207.251925][ T829] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.261533][ T829] usb 7-1: Product: ࠬ [ 207.266399][ T829] usb 7-1: Manufacturer: 奈⠗浐㼈軟萸碡ᑗ嬁᲏阬랷즲틈䵸鼪瓠睩䪲魙楯鹬ᔓ櫝镁嘈쿴❋튾嘮潕윏夼砒⚚膠ᑄﯭ芹늬縩踀齗ꮵ쾙⚏﷋な颥銕쫣볾А掌銭彞⩺ꢖᗳ臘늲ﵣ麩⊊旎俢훆ຐ雬퀦닚ꑝ툶⑭䧛㵶隆했茜淼姱星⊍Ɬ霸൬铗Ⴂ貝ꛮ졦ᬗ寣鳾⸱ [ 207.304468][ T829] usb 7-1: SerialNumber: 峝蓥༗⡜ꀗ篾焭喸᜻걉촲ៅ⣄䙋ꦉ韂ף赬厊䐱⫇벿읃螆粣η㒉銖쓔嘛洜候蜸甲㼊対噭괏鉑嵰짝Ⓨ┉裝瘫䄙Ᵹ䱓巼궀䪛襦噽强㼘쥦쩽뼻鸕ᯌꤱ벨粀⪬ᦖ鰜统土ꅬ⏨㢙㰶쀬앁⡠좔녗쩬쯾ᠾ㊥외ᾐ덻됛敔쥙ꒁ굽ᆿꛈ妛숺氞괜᧗֮먄鳄쉦䌳䁛倘鱋䃕忮 [ 207.367738][ T4414] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.661493][ T829] usblp 7-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 32 proto 1 vid 0x0525 pid 0xA4A8 [ 207.691284][ T829] usb 7-1: USB disconnect, device number 2 [ 207.704247][ T829] usblp0: removed 10:12:34 executing program 3: syz_mount_image$udf(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f00000006c0)={[{@iocharset={'iocharset', 0x3d, 'cp861'}}, {@dmode}], [{@measure}]}) 10:12:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\"'], 0x2c}}, 0x0) 10:12:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x20, 0x4, 0x0, @remote, @empty}}}}) 10:12:34 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66698774487200000000010000000000000000000000000000000000000000000000000000004000000000f721c0a6000300000000000000d34d6c8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) 10:12:34 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000540)) 10:12:34 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66698774487200000000010000000000000000000000000000000000000000000000000000004000000000f721c0a6000300000000000000d34d6c8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) [ 208.124732][ T38] audit: type=1400 audit(1641550354.548:168): avc: denied { setopt } for pid=4439 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 208.150091][ T4440] UDF-fs: bad mount option "measure" or missing value 10:12:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000800)={0x0, {0x0, 0x7}}) 10:12:34 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x98f908, 0x1}) 10:12:34 executing program 0: socketpair(0x25, 0x1, 0x397f2cc, &(0x7f0000000080)) 10:12:34 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66698774487200000000010000000000000000000000000000000000000000000000000000004000000000f721c0a6000300000000000000d34d6c8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) 10:12:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 10:12:34 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66698774487200000000010000000000000000000000000000000000000000000000000000004000000000f721c0a6000300000000000000d34d6c8000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) 10:12:34 executing program 0: r0 = getpid() ioprio_set$pid(0x3, r0, 0x6000) 10:12:34 executing program 2: migrate_pages(0x0, 0x7f, 0x0, &(0x7f0000000100)=0x1) 10:12:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2f03499871ac8722ca9b510c20066467dc05684d48542eb7f0f4c40b7c1a506caa5ee47d336f4b7b06ba1650d1f471ee7d52b2b287d526985eeaf0fe2ad85783545bc63cf0b9920bbd6d8b5a975168d38948bd79e2d77e5e2f758e696fb49998c787f600fdbec7990d9dc09ba7ab710383c6f5915dbfd5d859dbd5c55bd50ee758eb9c360a08ab5a8a72c58b19"}], 0x27, 0x0, 0x0, 0x24000000}, 0x4004000) 10:12:34 executing program 0: migrate_pages(0x0, 0x7f, &(0x7f00000000c0)=0x6, &(0x7f0000000100)=0x1) 10:12:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xe70a, 0x8c, 0x902, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) 10:12:34 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x8ea0, 0x0) 10:12:34 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 10:12:34 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 10:12:34 executing program 2: pipe2(&(0x7f0000002b40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:12:34 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 10:12:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, 0x0) 10:12:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:12:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000011c0), 0xfffffffffffffd4e) 10:12:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000043c0)={&(0x7f0000000080)=@in={0x2, 0x3}, 0xc, 0x0}, 0x0) 10:12:34 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x2, 0x3}, 0xc, &(0x7f00000011c0), 0x10000000000002b5, &(0x7f0000001200)=[{0x10}], 0x10}, 0x0) 10:12:34 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) 10:12:34 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0x3) 10:12:34 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 10:12:34 executing program 1: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000001240)={0x3}, 0x8, 0x0) 10:12:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 10:12:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc0045878, 0x0) 10:12:34 executing program 3: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "abb19a5cf80c6d1801ae5f07453e20fe2c7ae0881138cf58a3136d43ae413bdb4351666f969b8ab4fe7bb15343213eb2db26316f80b5e7ab7fd4272a4920026f"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r0}, &(0x7f0000000200)={'enc=', 'oaep', ' hash=', {'sha384-ssse3\x00'}}, 0x0, 0x0) 10:12:34 executing program 1: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000040)={0xdc, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8f, 0x1, "ef969e057361ad966cea269613822ed4cb8a8269b3a1e5bc1ffc92c34e24b754ffde92ed829cb5399fdccb54a03ac4d9e4703a458d8cf3c050209553fb19401f82ae1adb2fa645b07006782049d6716d315d189e4bd39a4ca7ec0a2ed5e84f8b0a5260f62a7df0d2ef114c64e0568c7c331f0165a692aa6abe3b04aac348d5a637f6e6b9bfeb91ba252f15"}]}, 0xdc}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/fd1', 0x0, 0x0) 10:12:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000002240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 10:12:34 executing program 2: mkdir(&(0x7f00000002c0)='./file3\x00', 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1\x00') chroot(&(0x7f0000000180)='./file2\x00') 10:12:34 executing program 0: syz_io_uring_setup(0x4705, &(0x7f0000000100)={0x0, 0x4929, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 10:12:34 executing program 3: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="d2ae", 0x2, 0xfffffffffffffffe) 10:12:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000280)) 10:12:34 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='.\x00'}, 0x10) 10:12:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2}, 0x48) 10:12:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)) 10:12:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x3ff, 0x8, [0x0, 0x0]}) 10:12:34 executing program 3: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000040)={0x98, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4a, 0x1, "ef969e057361ad966cea269613822ed4cb8a8269b3a1e5bc1ffc92c34e24b754ffde92ed829cb5399fdccb54a03ac4d9e4703a458d8cf3c050209553fb19401f82ae1adb2fa6"}]}, 0x98}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/block/fd1', 0xbc040, 0x0) 10:12:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b1649307253c2dff42e33d801da2911e"}) 10:12:34 executing program 2: syz_mount_image$vfat(&(0x7f0000001480), &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3000000, &(0x7f0000001a40)) 10:12:34 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:12:34 executing program 3: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) 10:12:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b1649307253c2dff42e33d801da2911e"}) 10:12:34 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x4c81, 0x0) clock_gettime(0x3, &(0x7f0000002280)) 10:12:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b1649307253c2dff42e33d801da2911e"}) 10:12:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x3}]}, 0x1c}}, 0x0) 10:12:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0x40049409, 0x0) 10:12:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 208.608516][ T4550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:12:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x3}]}, 0x1c}}, 0x0) 10:12:35 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b1649307253c2dff42e33d801da2911e"}) 10:12:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 208.651309][ T4556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:12:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x4c81, 0x0) clock_gettime(0x3, &(0x7f0000002280)) 10:12:35 executing program 0: sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000005300)={0x0, 0x0, 0x0}, 0x0) fork() 10:12:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x3}]}, 0x1c}}, 0x0) 10:12:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 208.705142][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:12:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 208.746112][ T4566] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:12:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x4c81, 0x0) clock_gettime(0x3, &(0x7f0000002280)) [ 208.778777][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:12:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x6, 0x4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 208.796879][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:12:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x3}]}, 0x1c}}, 0x0) 10:12:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x4c81, 0x0) clock_gettime(0x3, &(0x7f0000002280)) [ 208.815156][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:12:35 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40086602, &(0x7f0000000000)='@\x00\x00\x00') [ 208.832840][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 208.856262][ T4580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4000) [ 208.859196][ T3748] udevd[3748]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 10:12:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@qipcrtr={0xa, 0x0, 0x80fe}, 0x80) 10:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newtclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 10:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4000) 10:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4000) 10:12:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_lsm={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 10:12:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000140)=""/227, 0x32, 0xe3, 0x1}, 0x20) 10:12:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002900)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xb}, {0x800000, 0x1}]}]}}, &(0x7f0000001900)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:12:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6_vti0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @loopback}}) 10:12:35 executing program 2: r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x4000) 10:12:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@deltfilter={0x24, 0x2d, 0x1}, 0x24}}, 0x0) 10:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c00900002d0001002cbd7000fc", @ANYRES32], 0x9c0}}, 0x0) [ 209.008533][ T4605] netlink: 2460 bytes leftover after parsing attributes in process `syz-executor.0'. 10:12:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 10:12:35 executing program 2: r0 = msgget(0x0, 0x0) msgsnd(r0, 0x0, 0xf8, 0x0) 10:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c00900002d0001002cbd7000fc", @ANYRES32], 0x9c0}}, 0x0) 10:12:35 executing program 3: mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) 10:12:35 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @random="8d1d1f35b008", @val, {@ipv6}}, 0x0) 10:12:35 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) flock(r0, 0xf) [ 209.054705][ T4615] netlink: 2460 bytes leftover after parsing attributes in process `syz-executor.0'. 10:12:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0xfffffffffffffd6d, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_REASON, @IEEE802154_ATTR_REASON={0x5}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc}, @IEEE802154_ATTR_COORD_SHORT_ADDR, @IEEE802154_ATTR_REASON]}, 0xfffffffffffffe85}}, 0x0) 10:12:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000080)=""/188, 0xbc}], 0x1, &(0x7f0000000680)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000002dc0)={0x77359400}) 10:12:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmmsg$unix(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@rights={{0x10}}], 0x10}}], 0x1, 0x81) 10:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c00900002d0001002cbd7000fc", @ANYRES32], 0x9c0}}, 0x0) 10:12:35 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='name=-g,none']) [ 209.112305][ T4627] netlink: 2460 bytes leftover after parsing attributes in process `syz-executor.0'. 10:12:35 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002a80)=[{&(0x7f0000001900)="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", 0x1000}], 0x0, 0x0) 10:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="c00900002d0001002cbd7000fc", @ANYRES32], 0x9c0}}, 0x0) 10:12:35 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x181881, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 209.151729][ T4633] netlink: 2460 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.156552][ T4634] loop1: detected capacity change from 0 to 8 10:12:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 10:12:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:12:36 executing program 1: socket(0x1, 0x0, 0x2) 10:12:36 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/4096) 10:12:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 10:12:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)) 10:12:36 executing program 1: epoll_create(0xbb) 10:12:36 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:12:36 executing program 3: socket$packet(0x2, 0x0, 0x300) 10:12:36 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_io_uring_setup(0xcb, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:12:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6b4, &(0x7f0000000180)="85b90463", 0x4) 10:12:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 10:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 10:12:36 executing program 0: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfcfdffff}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:12:36 executing program 1: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:12:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x5, 0x0, 0x0) 10:12:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x3, 0x0, 0x300) 10:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6ca, &(0x7f0000000180)="85b90463", 0x4) 10:12:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x1600bd80, 0x0, 0x0) 10:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000180)="85b90463", 0x4) 10:12:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000080)) 10:12:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xf}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 10:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000180)="85b90463", 0x4) 10:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000180)="85b90463", 0x4) 10:12:36 executing program 2: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 10:12:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x8, 0x0, 0x0) 10:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x14, r1, 0xffffffffffffffff}, 0x14}}, 0x0) 10:12:36 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, "b1cac3b2e09c02d0"}) 10:12:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x10, 0x0, 0x0) 10:12:36 executing program 1: syz_io_uring_setup(0x3da5, &(0x7f0000000140)={0x0, 0x0, 0x60}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:12:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:12:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000780)={0x14}, 0x33fe0}}, 0x0) 10:12:36 executing program 2: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}]) 10:12:36 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x6, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 10:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000780)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:12:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000780)={0x14}, 0x33fe0}}, 0x0) 10:12:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 10:12:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x6, 0x0, 0x0) 10:12:36 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x0, 0x0, 0x4000000, 0x5, 0x0, r1, 0x0}]) 10:12:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 10:12:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000000)="9c0c4185", 0x4) 10:12:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x88, 0x7f, 0x0, 0x300) 10:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000080)) 10:12:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x19, 0x0, 0x0) 10:12:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x18, 0x0, 0x0) 10:12:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7}, 0x48) 10:12:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 10:12:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x8, 0x0, 0x0) 10:12:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000200)=""/226, 0x36, 0xe2, 0x1}, 0x20) 10:12:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x43, 0x0, 0x0) 10:12:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/226, 0x34, 0xe2, 0x8}, 0x20) 10:12:36 executing program 3: syz_io_uring_setup(0x3da5, &(0x7f0000000140)={0x0, 0x0, 0x42}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:12:36 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 10:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @dev}, @tipc=@id, @ethernet={0x0, @dev}}) 10:12:36 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000180)={0x200000000000000, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 10:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x33, 0x0, 0x0) 10:12:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/226, 0x32, 0xe2, 0x1}, 0x20) 10:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x42, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0xd) 10:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6cb, 0x0, &(0x7f0000000080)) 10:12:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000), 0x4) 10:12:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a}, 0x48) 10:12:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x19, 0x0, 0x0, 0x71c}, 0x48) 10:12:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000180)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x12, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x81, 0x20, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, 0x8, 0x80, 0xf5, 0x7f}}) syz_io_uring_setup(0x60e2, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3da5, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:12:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 10:12:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x8, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x6, 0x80ffff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/226, 0x34, 0xe2, 0x1}, 0x20) 10:12:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, r2, 0x1, 0x0, 0x6, @random="b7ddd2f4944f"}, 0x14) 10:12:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x5, 0x3}, {0x0, 0x4}]}]}}, &(0x7f0000000200)=""/226, 0x3e, 0xe2, 0x1}, 0x20) 10:12:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1}, 0x48) 10:12:37 executing program 3: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x400d, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 10:12:37 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x3, &(0x7f00000027c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, &(0x7f0000000180)}, 0x0]) 10:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000780)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 10:12:37 executing program 2: pipe(&(0x7f0000000840)={0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x802) 10:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x30, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000080)="ff7f0000", 0x4) 10:12:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ax25={0x3, @bcast}, @ethernet}) 10:12:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x6}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/226, 0x3c, 0xe2, 0x1}, 0x20) 10:12:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7ddd2f4944f"}, 0x14) 10:12:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x5c, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5c}}, 0x0) 10:12:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6ca, 0x0, &(0x7f0000000080)) 10:12:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1a, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, 0x0) 10:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x9, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 10:12:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7ddd2f4944f"}, 0x14) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x80000000, 0x4) 10:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x18, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x31, 0x0, 0x0) 10:12:37 executing program 1: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfdfc, 0x0, r2, 0x0}]) 10:12:37 executing program 3: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000200), 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r3, 0x0, 0x0, 0x1, 0x1f, 0x2, @private2, @rand_addr=' \x01\x00', 0x40, 0x10}}) 10:12:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x22, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x3, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5452, &(0x7f0000000040)) 10:12:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x14, 0x0, 0x0) 10:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x5, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x25, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x16, 0x0, 0x0) 10:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6, &(0x7f0000000180)="03000000", 0x4) 10:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0xfffffffffffffc79}, 0x33fe0}}, 0x0) 10:12:37 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0), r0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000214000329bd70000463dd2ade26113548007b797a31000001000500540000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000200)={0x8, 0x3, 0x7, 0x1, 0x8}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @private=0xa010102}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, {0x2, 0x0, @private=0xa010102}, 0x16c, 0x0, 0x0, 0x0, 0x1}) 10:12:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2a, 0x0, 0x0) 10:12:37 executing program 1: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1402, 0x300, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20004001}, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x16c}) 10:12:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x2, 0x4) [ 211.167669][ T38] kauditd_printk_skb: 29 callbacks suppressed 10:12:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@exit]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xc6, &(0x7f0000000340)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) [ 211.167681][ T38] audit: type=1400 audit(1641550357.588:198): avc: denied { ioctl } for pid=4847 comm="syz-executor.1" path="socket:[34184]" dev="sockfs" ino=34184 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 10:12:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x6bd, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0xd) 10:12:37 executing program 3: add_key(&(0x7f0000000140)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\\}])-\x00', 0x0) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x3, &(0x7f00000027c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 10:12:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {}]}]}, {0x0, [0x0]}}, &(0x7f0000000300)=""/226, 0x37, 0xe2, 0x1}, 0x20) 10:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="03ea7bfe9261c7322fdbf46484aed914", 0x10) getsockopt$inet6_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000000100)) 10:12:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x11, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="6a9f8a5df853d7a94a0481c73d630e33", 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="15b8e4e3257be89de3bb0d4736304926", 0x10) 10:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/226, 0x1a, 0xe2, 0x1}, 0x20) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x10, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 10:12:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x7, &(0x7f00000004c0)={@remote, @private}, 0x8) 10:12:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x1e, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7ddd2f4944f"}, 0x14) bind$packet(r0, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x4b, 0x0, 0x0) 10:12:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 10:12:37 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={r0}, 0x0) 10:12:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x1407, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x1c}}, 0x0) 10:12:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x3a, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x16, &(0x7f0000000180)="85b90463", 0x4) 10:12:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000200)=""/226, 0x2b, 0xe2, 0x1}, 0x20) 10:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x11, 0x0, &(0x7f0000000080)) 10:12:37 executing program 2: syz_io_uring_setup(0x60e2, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x9}, 0x0, 0x0) 10:12:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000080)) 10:12:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x46, 0x0, 0x0) 10:12:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x31, 0x0, 0x0) 10:12:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7c43ac7fe08d385c, 0x0) 10:12:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000200)=""/226, 0x26, 0xe2, 0x1}, 0x20) 10:12:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b}, 0x48) 10:12:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2, 0x0, 0x7) 10:12:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x2, 0x0, 0x0) 10:12:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x450202, 0x0) 10:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x4, &(0x7f0000000180)="85b90463", 0x4) 10:12:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 10:12:38 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 10:12:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000080)) 10:12:38 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)) 10:12:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b75a205c884f"}, 0x14) 10:12:38 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40103d02, &(0x7f0000000280)) 10:12:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bf20000000ff"}, 0x14) [ 211.641449][ T38] audit: type=1400 audit(1641550358.068:199): avc: denied { bind } for pid=4936 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:12:38 executing program 1: setgid(0xee01) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ec0), r1) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e21, @multicast1}, {0x2, 0x0, @empty}, 0x3be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}) 10:12:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x3, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="bf20000000ff"}, 0x14) 10:12:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @broadcast}, @ax25={0x3, @bcast}, @ethernet, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller1\x00'}) 10:12:38 executing program 3: ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x1, 0x6, 0x40}) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x16c}) 10:12:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1=0xac141400}, {0x2, 0x0, @empty}, 0x1ae}) 10:12:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 10:12:38 executing program 0: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0xfdef}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 10:12:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000)=0x2, 0x4) 10:12:38 executing program 3: syz_io_uring_setup(0x60e2, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1, &(0x7f0000000380)={0x0, 0xb697, 0xa}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000400), 0x0) syz_io_uring_setup(0x3da5, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 10:12:38 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x6, 0x0, 0x0) 10:12:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x7, &(0x7f0000000180)="03000000", 0x4) 10:12:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$packet(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x1, 0x0, 0x6, @random="b7ddd2f4944f"}, 0x14) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x4) 10:12:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x29, 0x22, 0x0, 0x0) 10:12:38 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x1409, 0x1}, 0x10}}, 0x0) 10:12:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 10:12:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000080)) 10:12:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) bind$packet(r0, 0x0, 0xf) 10:12:38 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x1210, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1178, 0x240, 0x240, 0x1178, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00'}, 0x0, 0x10c8, 0x10e8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x40db9847c12d83c6}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x12cc) 10:12:38 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x10000000) 10:12:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x1600bd78, 0x0, 0xd) 10:12:38 executing program 1: io_setup(0x4, &(0x7f0000000100)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 10:12:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) [ 211.848880][ T38] audit: type=1400 audit(1641550358.278:200): avc: denied { map } for pid=4981 comm="syz-executor.2" path="/dev/nvram" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 10:12:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003340)={0x0, 0x0, 0x0}, 0x0) 10:12:38 executing program 2: modify_ldt$read(0x0, &(0x7f0000000000)=""/174, 0xae) modify_ldt$read(0x0, &(0x7f00000000c0)=""/75, 0x4b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000380)=""/82, 0x52}], 0x5, &(0x7f0000000480)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000005280), 0x40, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) [ 211.878162][ T38] audit: type=1400 audit(1641550358.278:201): avc: denied { execute } for pid=4981 comm="syz-executor.2" path="/dev/nvram" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 10:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x1210, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1178, 0x240, 0x240, 0x1178, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00'}, 0x0, 0x10c8, 0x10e8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x40db9847c12d83c6}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x12cc) 10:12:38 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$xdp(&(0x7f0000fee000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x0) 10:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x1210, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1178, 0x240, 0x240, 0x1178, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00'}, 0x0, 0x10c8, 0x10e8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x40db9847c12d83c6}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x12cc) 10:12:38 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000002cc0), 0x210000, 0x0) 10:12:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x4001, 0x3, 0x1210, 0x0, 0x0, 0x148, 0x0, 0x148, 0x1178, 0x240, 0x240, 0x1178, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'team_slave_0\x00'}, 0x0, 0x10c8, 0x10e8, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x40db9847c12d83c6}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x12cc) 10:12:38 executing program 1: syz_io_uring_setup(0xe7c, &(0x7f0000001800), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 10:12:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:12:38 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x5421, &(0x7f00000000c0)) 10:12:38 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002d00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004dc0)={0xa0, 0x0, r1, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 10:12:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xc6, &(0x7f0000000340)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:12:38 executing program 3: syz_io_uring_setup(0x23a8, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000dca000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:12:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x220242, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, 0x0) 10:12:38 executing program 3: syz_io_uring_setup(0x23a8, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000dca000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:12:38 executing program 0: socket$inet6(0xa, 0x0, 0xd63) 10:12:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 10:12:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 10:12:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000003d40)='/proc/partitions\x00', 0x0, 0x0) 10:12:38 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000005400), 0xffffffffffffffff) 10:12:38 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = io_uring_setup(0xc10, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) 10:12:38 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000a40), 0x40001, 0x0) 10:12:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:12:38 executing program 1: ioprio_get$pid(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000053c0)={0x0, 0x0, &(0x7f0000005380)={&(0x7f0000005340)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x44044) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:38 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 10:12:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 10:12:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 10:12:38 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) 10:12:38 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002d00)={0x2020}, 0x2020) 10:12:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 10:12:38 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x498600, 0x0) 10:12:38 executing program 2: getresuid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)) 10:12:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000003280)={0x14, 0x0, 0x237}, 0x14}}, 0x0) 10:12:38 executing program 0: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) 10:12:38 executing program 1: waitid(0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000180)) 10:12:38 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000001800), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001880), &(0x7f00000018c0)) 10:12:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000003340)={&(0x7f0000003240), 0xc, &(0x7f0000003300)={0x0}}, 0x0) 10:12:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) 10:12:38 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 10:12:38 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000007c0)={0x2020}, 0x2020) 10:12:38 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003300)={0x0}}, 0x0) [ 212.316834][ T38] audit: type=1400 audit(1641550358.738:202): avc: denied { write } for pid=5070 comm="syz-executor.1" name="task" dev="proc" ino=34333 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 10:12:38 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="1802040000000020009500000000000000a3b0070000000000000004f71f1dc3bd0b729fcdeb2e1088e1e14c97d84191a97f0acb79ee25b566cef8e714daede57c2fdbeb68bae362bb1227fab09cf8f64c6c5e79d713ec9958605c5bb6f134c44bade22ab0a4bfec11e41dbe10ec990301a3cfc0171166048f7e96c504c1b9d4cd01d7b573a605bd9a23ffbc500ac925c0198835cd88a699c23687151e5fe4f7036ca3fb0e356c085190853b1310d0b4320e920e766b734379a6e829011374d88bd36e2da2123a5a56403a99ae48"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x14, 0x0, 0x0, 0x10, 0x0, 0x180}, 0x70) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) socket$packet(0x11, 0x0, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x7, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000540)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x0, 0x13f, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0xffffffffffffffff, 0x1]}, 0x80) fchmod(r0, 0x52585b44245b93cf) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socket(0x0, 0x0, 0x0) 10:12:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 10:12:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 10:12:38 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) [ 212.364552][ T38] audit: type=1400 audit(1641550358.738:203): avc: denied { add_name } for pid=5070 comm="syz-executor.1" name="5071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 10:12:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x300, 0x0, 0x0) 10:12:38 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) [ 212.398963][ T38] audit: type=1400 audit(1641550358.738:204): avc: denied { create } for pid=5070 comm="syz-executor.1" name="5071" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 212.426517][ T38] audit: type=1400 audit(1641550358.748:205): avc: denied { associate } for pid=5070 comm="syz-executor.1" name="5071" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 10:12:38 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900)) 10:12:38 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) [ 212.462376][ T38] audit: type=1400 audit(1641550358.868:206): avc: denied { setopt } for pid=5088 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 10:12:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, 0x0, 0x0) 10:12:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 10:12:39 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) 10:12:39 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) 10:12:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001580)={&(0x7f0000000000), 0x6e, 0x0}, 0x0) 10:12:39 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000005280), 0x40, 0x0) 10:12:39 executing program 0: mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 10:12:39 executing program 2: socket$packet(0x11, 0xa00, 0x300) 10:12:39 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) 10:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000002980)={'wg2\x00'}) 10:12:39 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) 10:12:39 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 10:12:40 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000005400), 0xffffffffffffffff) 10:12:40 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x20000, 0x0) 10:12:40 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006d40)='ns/pid\x00') 10:12:40 executing program 3: io_uring_setup(0x60eb, &(0x7f0000000000)) 10:12:40 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x5}, 0x0) 10:12:40 executing program 3: recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000053c0)={&(0x7f00000052c0), 0xc, &(0x7f0000005380)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000005400), 0xffffffffffffffff) 10:12:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x6}, 0x14) 10:12:40 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:40 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:40 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), 0xffffffffffffffff) 10:12:40 executing program 0: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 10:12:40 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000640)) 10:12:40 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='0', 0x1, 0x0) 10:12:40 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x5452, &(0x7f00000000c0)) 10:12:40 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) 10:12:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 10:12:40 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005240)={0x77359400}) 10:12:40 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) 10:12:40 executing program 2: bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:12:40 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010a40)=0xffffffffffffffff, 0x4) 10:12:40 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007380)) 10:12:40 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) 10:12:40 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000026c0)=0xfffffffffffffff7) 10:12:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2, &(0x7f00000025c0)=[@rights={{0x10}}], 0x10}, 0x0) 10:12:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:12:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$unix(0x1, 0x1, 0x0) 10:12:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @dev}, 0x10) 10:12:40 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000003d80), 0xffffffffffffffff) 10:12:40 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 10:12:40 executing program 3: getresuid(&(0x7f0000002880), &(0x7f00000028c0), 0x0) 10:12:40 executing program 1: syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:40 executing program 0: prlimit64(0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)) 10:12:40 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 10:12:40 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:12:40 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, 0x0, 0x0) 10:12:41 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:41 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 10:12:41 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x612a0173b5fdff89) 10:12:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 10:12:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 10:12:41 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x8b01, 0x0) 10:12:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) 10:12:41 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:41 executing program 3: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:41 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002d00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ATTR(r0, &(0x7f00000000c0)={0x78, 0x0, r2}, 0x78) 10:12:41 executing program 0: io_uring_setup(0x2fc0, &(0x7f0000000040)={0x0, 0x0, 0x4}) 10:12:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000003340)={&(0x7f0000003240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000003300)={0x0}}, 0x0) 10:12:41 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000005400), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 10:12:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140), 0x14) 10:12:41 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x2, &(0x7f00000000c0)) 10:12:41 executing program 3: io_uring_setup(0x5514, &(0x7f0000000140)={0x0, 0x0, 0x8}) 10:12:41 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x5, 0x7ff}, &(0x7f0000000040)) 10:12:41 executing program 1: modify_ldt$read(0x0, &(0x7f0000000000)=""/174, 0xae) modify_ldt$read(0x0, &(0x7f00000000c0)=""/75, 0x4b) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x8000000) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000280)=""/13, 0xd}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/67, 0x43}, {&(0x7f0000000380)=""/82, 0x52}], 0x5, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe0}, 0x40000000) ioprio_get$pid(0x0, r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000600), r1) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r3) ioprio_get$pid(0x0, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000005280), 0x40, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000053c0)={&(0x7f00000052c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000005380)={&(0x7f0000005340)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40880}, 0x44044) syz_genetlink_get_family_id$wireguard(&(0x7f0000005400), r2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000006940)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 10:12:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20004005) 10:12:41 executing program 0: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='0', 0x1, 0x0) 10:12:41 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:41 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000027c0), 0x0, 0x0) 10:12:41 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x42081, 0x0) 10:12:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) 10:12:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={0x0}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={0x0}}, 0x0) 10:12:41 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 10:12:41 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x6, r1}, 0x14) 10:12:41 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) 10:12:41 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) 10:12:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000780), r0) 10:12:41 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:41 executing program 1: syz_io_uring_setup(0xe7c, &(0x7f0000001800), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 10:12:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x4001, 0x3, 0x2a0, 0x0, 0x0, 0x148, 0x178, 0x148, 0x208, 0x240, 0x240, 0x208, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0x158, 0x178, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x31}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "a3322affeb5123e621d435df616e1307e0ac9a4dd1814dec218edbd72d28a49a1367257ebeeda18591f9fab3221b42c3406cf1509c2699acf9ffaf9c941a2c3fcad9ec7da66e89901e51d78574531e7ddfb9743eb0c7205fffc2b05f6d96f197345c91143acd19b94798182437b7377314889ff6050c2b4aff5ce4699f844036"}}]}, @unspec=@TRACE={0x20}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) clone(0x80d000, &(0x7f0000001580)="421e676014f483d6f36c7e2fae739eb25c5849e73054c4a32ff99ab9900983ac8cf7c30200000000000000bfcdd6d9cd817f4010f4b7c1c8e1178750553be866525ed64d0d4ae236f6e5589608aab5ad7f", &(0x7f0000000040), &(0x7f0000000380), &(0x7f0000001480)="fe172d38db71b1a07119c37a949fb9448f5af3b17c291ce3e6f4204776a44eb4ef0caf769b7084d36d1a3125580858bd26948008f3907811fef69cfd56930f8846087b638ee57a7b04354cdb84d4128cef789b960355c8c0ae03c79a73d68f77160d4fa9de9e72912e8fcafc9c599b75bb4c59d8bc4472a437af33c68925df50783adc9c90b473ceb0a41edb03e08485939f7dc52befa5fad2d22e43af7c315413497e07a21f28f148250536ee58c2651b01e979330d55ce0ebccb") [ 215.545883][ T5265] xt_ecn: cannot match TCP bits for non-tcp packets 10:12:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002b80), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000004dc0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}}, 0xa0) 10:12:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x220242, 0x0) 10:12:42 executing program 2: shmctl$SHM_UNLOCK(0x0, 0xc) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_io_uring_setup(0x31b4, &(0x7f0000007c80)={0x0, 0x0, 0x2, 0x0, 0x3a6}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000007700), &(0x7f0000007d00)) 10:12:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 10:12:42 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 10:12:42 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000200), 0x3) write$eventfd(r1, &(0x7f0000000000), 0x8) 10:12:42 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000013c0)={{0x1, 0xffffffffffffffff, 0xee01, 0xee01}}) 10:12:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 10:12:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 10:12:42 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, 0x0) 10:12:42 executing program 1: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000120) 10:12:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 10:12:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "f77bab"}) 10:12:42 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') 10:12:42 executing program 2: pipe(&(0x7f0000000840)) socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x80}, 0x0, &(0x7f0000000180)={0x2d}, 0x0, 0x0) [ 216.413447][ T38] audit: type=1400 audit(1641550362.838:207): avc: denied { ioctl } for pid=5291 comm="syz-executor.2" path="pid:[4026532840]" dev="nsfs" ino=4026532840 ioctlcmd=0x64c0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 10:12:42 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) [ 216.453874][ T38] audit: type=1400 audit(1641550362.878:208): avc: denied { create } for pid=5299 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 10:12:42 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448dd, &(0x7f0000000500)) 10:12:42 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) [ 216.478063][ T38] audit: type=1400 audit(1641550362.878:209): avc: denied { ioctl } for pid=5299 comm="syz-executor.1" path="socket:[37395]" dev="sockfs" ino=37395 ioctlcmd=0x48f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 10:12:42 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 10:12:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) [ 216.528820][ T38] audit: type=1400 audit(1641550362.958:210): avc: denied { setopt } for pid=5313 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 10:12:42 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x6}, 0x0, &(0x7f0000000200)={0x1}, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 10:12:42 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/locks\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000005300), 0xffffffffffffffff) 10:12:43 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/pid\x00') 10:12:43 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000480)={{0x77359400}, {0x77359400}}, &(0x7f00000004c0)) [ 216.591153][ T38] audit: type=1400 audit(1641550363.008:211): avc: denied { wake_alarm } for pid=5321 comm="syz-executor.1" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 10:12:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, r0) 10:12:43 executing program 2: pselect6(0x40, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, &(0x7f00000001c0)={0x1000}, &(0x7f0000000200)={0x1, 0x0, 0x0, 0x6}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x8]}, 0x8}) 10:12:43 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11) 10:12:43 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) 10:12:43 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 10:12:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "f77bab"}) 10:12:43 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x8]}, 0x8}) 10:12:43 executing program 1: socket$unix(0x1, 0xee538202f4d71187, 0x0) 10:12:43 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 10:12:43 executing program 2: socket$unix(0x1, 0x3, 0x0) 10:12:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 10:12:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000000500)) 10:12:43 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) r0 = msgget(0x0, 0x603) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/47, 0x2f}], 0x1, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}, 0x40) r2 = getpgrp(0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f00000001c0), 0x6e, &(0x7f0000003740)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/217, 0xd9}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/229, 0xe5}, {&(0x7f0000002440)=""/12, 0xc}, {&(0x7f0000002480)=""/64, 0x40}, {&(0x7f00000024c0)=""/91, 0x5b}, {&(0x7f0000002540)=""/239, 0xef}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/230, 0xe6}], 0xa, &(0x7f0000003800)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x2002) msgctl$IPC_SET(r0, 0x1, &(0x7f0000003880)={{0x1, 0xffffffffffffffff, 0xee01, r1, 0xee01, 0x8e, 0x8}, 0x0, 0x0, 0x518, 0x8, 0x4, 0x81, 0x5, 0x1, 0xff, 0xac, r2, r3}) 10:12:43 executing program 1: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1000}, 0x0, 0x0, 0x0) 10:12:43 executing program 3: pselect6(0x2c, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffffffe}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:12:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 10:12:43 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0xffffffffffffff64) 10:12:43 executing program 1: inotify_init() pipe(&(0x7f0000000840)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2c}, &(0x7f0000000280), 0x0) 10:12:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) 10:12:43 executing program 1: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}}, 0x0) [ 217.503406][ T38] audit: type=1400 audit(1641550363.928:212): avc: denied { ioctl } for pid=5351 comm="syz-executor.0" path="socket:[37450]" dev="sockfs" ino=37450 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 10:12:43 executing program 2: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 10:12:43 executing program 3: pselect6(0x40, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0) 10:12:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 10:12:44 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000500)) 10:12:44 executing program 2: add_key$user(&(0x7f0000000300), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="dc", 0x1, 0xfffffffffffffffe) 10:12:44 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 10:12:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 10:12:44 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 10:12:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x3, 0x0, "bf8313"}) 10:12:44 executing program 3: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f0000000040), 0x8) 10:12:44 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) 10:12:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000003c0)) 10:12:44 executing program 0: sendmsg$unix(0xffffffffffffffff, 0x0, 0x79907f46b0002ba6) 10:12:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 10:12:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2202000, 0x0) 10:12:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e3, &(0x7f0000000500)='K') 10:12:44 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0xafc6532ec2239048, 0x0) 10:12:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x50}, 0x0) 10:12:44 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0xffffffffffffff9a) 10:12:44 executing program 1: sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000440), 0xffffffffffffffff) 10:12:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "4a5a97f163"}, 0x10) 10:12:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2101, 0x0) 10:12:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev, 0xd0b}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 10:12:44 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780), &(0x7f00000007c0)='system_u:object_r:inetd_exec_t:s0\x00', 0x22, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 10:12:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x162, 0x0) 10:12:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x18, 0x0, 0x0, '4'}, {0x10}], 0x28}}], 0x1, 0x0) 10:12:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000080)=""/188, 0xbc}], 0x1, &(0x7f0000000680)}}], 0x1, 0x0, 0x0) 10:12:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) [ 217.784633][ T38] audit: type=1400 audit(1641550364.208:213): avc: denied { mac_admin } for pid=5410 comm="syz-executor.1" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 10:12:44 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=0x0]) [ 217.784717][ T5412] SELinux: Context system_u:object_r:inetd_exec_t:s0 is not valid (left unmapped). 10:12:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 10:12:44 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) [ 217.823522][ T38] audit: type=1400 audit(1641550364.248:214): avc: denied { relabelto } for pid=5410 comm="syz-executor.1" name="file0" dev="sda1" ino=1154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_exec_t:s0" 10:12:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000004540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 217.838312][ T5420] fuse: Bad value for 'fd' [ 217.852817][ T38] audit: type=1804 audit(1641550364.248:215): pid=5418 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir375153848/syzkaller.8d9Vqx/190/file0" dev="sda1" ino=1158 res=1 errno=0 10:12:44 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000009940), 0x24, 0x0) [ 217.899574][ T38] audit: type=1400 audit(1641550364.248:216): avc: denied { setattr } for pid=5410 comm="syz-executor.1" name="file0" dev="sda1" ino=1154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:inetd_exec_t:s0" 10:12:44 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x80481, 0x0) 10:12:44 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 10:12:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000012600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000137c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) 10:12:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @phonet, @hci, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}) 10:12:44 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002a80)) 10:12:44 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) [ 218.478140][ T829] Bluetooth: hci0: command 0x0401 tx timeout 10:12:45 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@name={'name', 0x3d, 'cgroup\x00'}}]}) 10:12:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x8c0) 10:12:45 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x80003) 10:12:45 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 218.859300][ T5446] cgroup: No subsys list or none specified 10:12:45 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0x1000, 0x80000000}) 10:12:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10320) 10:12:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x121, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r2, 0x0, 0x0, 0x80000) getpgid(0x0) recvmmsg$unix(r0, &(0x7f0000004e40)=[{{&(0x7f0000004780)=@abs, 0x6e, &(0x7f0000004d40)=[{&(0x7f0000004800)=""/219, 0xdb}, {&(0x7f0000004900)=""/20, 0x14}, {&(0x7f0000004940)=""/107, 0x6b}, {&(0x7f00000049c0)=""/254, 0xfe}, {&(0x7f0000004ac0)=""/249, 0xf9}, {&(0x7f0000004bc0)=""/83, 0x53}, {&(0x7f0000004c40)=""/50, 0x32}, {&(0x7f0000004c80)=""/175, 0xaf}], 0x8, &(0x7f0000004dc0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x80}}], 0x1, 0x40000040, 0x0) clock_gettime(0x0, &(0x7f00000081c0)) 10:12:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 10:12:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat(r0, &(0x7f00000013c0)='./file0/file0\x00', 0x0, 0x0) 10:12:45 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) 10:12:45 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='system.posix_acl_default\x00') 10:12:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000bc0)=[{0x0}, {&(0x7f0000000940)="e6", 0x1}], 0x2}, 0x0) 10:12:45 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='*&,&\x00', 0x5, 0x0) [ 219.667731][ T829] Bluetooth: hci3: command 0x0401 tx timeout 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 10:12:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x18, 0x0, 0x0, '4'}, {0x10}], 0x28}}], 0x1, 0x4008894) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x50) 10:12:46 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f00000000c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x10) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000480)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 10:12:46 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:12:46 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x181881, 0x0) [ 219.777000][ T5477] fuse: Bad value for 'fd' 10:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x0) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r1, &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x20}, 0x0) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x20}, 0x0) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) fork() fork() sendmmsg$unix(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x81) 10:12:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x4}}) 10:12:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1, &(0x7f0000000300)=[{0x18, 0x0, 0x0, '4'}, {0x10}], 0x28}}], 0x1, 0x4008894) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 10:12:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@qipcrtr, 0xfeaa) 10:12:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 10:12:46 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000038c0)={{0x0, 0xee01}}) 10:12:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[], [{@subj_user}]}) 10:12:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}], 0x28}}], 0x1, 0x0) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000080)=ANY=[]) [ 219.927121][ T5509] cgroup: Unknown subsys name 'subj_user' 10:12:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x1c}, {0x10, 0x109}], 0x20}, 0x24000800) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x3, [{}, {}, {}]}}) 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008894) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@name}]}) 10:12:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 10:12:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{}]}) [ 219.973329][ T5521] cgroup: Bad value for 'name' 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008894) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 10:12:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1}}], 0x1, 0x0) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008894) 10:12:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011000, 0x0) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)) 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x4008894) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 10:12:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 10:12:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x4008894) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000140)=@abs={0x1}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@abs, 0x6e, 0x0}}], 0x1, 0x0, 0x0) 10:12:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000000000), 0x38, 0x2002, 0x0) 10:12:46 executing program 0: fork() inotify_init1(0x0) fork() stat(&(0x7f000000c600)='./file0\x00', 0x0) 10:12:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1}, 0x24000800) 10:12:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@subsystem='pids'}, {@clone_children}, {@xattr}, {@noprefix}]}) 10:12:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:12:46 executing program 1: r0 = creat(&(0x7f0000003980)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x29) 10:12:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x0) 10:12:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@release_agent={'release_agent', 0x3d, './file0'}}, {@none}]}) [ 220.141921][ T5560] cgroup: noprefix used incorrectly 10:12:46 executing program 1: r0 = creat(&(0x7f0000003980)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x29) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000080)=""/188, 0xbc}], 0x1}}], 0x1, 0x0, 0x0) 10:12:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1, &(0x7f0000000300)=[{0x10}], 0x10}}], 0x1, 0x4008894) [ 220.178024][ T5572] cgroup: Need name or subsystem set 10:12:46 executing program 1: r0 = creat(&(0x7f0000003980)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x29) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmmsg$unix(r0, &(0x7f0000003900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}}], 0x1, 0x0) 10:12:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001440)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 10:12:46 executing program 0: fork() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003900), 0x0, 0x0) 10:12:46 executing program 1: r0 = creat(&(0x7f0000003980)='./file0\x00', 0x0) lsetxattr$security_evm(&(0x7f00000039c0)='./file0\x00', &(0x7f0000003a00), 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x29) 10:12:46 executing program 3: waitid(0x0, 0x0, &(0x7f00000046c0), 0x2, 0x0) 10:12:46 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}], 0x1c) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 10:12:46 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002500), 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002a80)={0x0, 0x0, r1}) 10:12:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000008380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008240)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 10:12:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 10:12:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x304104, &(0x7f0000000480)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:12:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000001940)=@x25, 0x80) 10:12:46 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x0) 10:12:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0]) 10:12:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 220.321105][ T5603] fuse: Bad value for 'fd' 10:12:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000002500)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs={0x1}, 0x6e) [ 220.351719][ T5608] fuse: Bad value for 'fd' 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'trusted.', '[^\x00'}, 0x0, 0x0) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 10:12:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001440)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 10:12:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) 10:12:46 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000003840)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize}]}}) 10:12:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10}], 0x10}}], 0x1, 0x0) [ 220.432350][ T5624] fuse: Bad value for 'fd' 10:12:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={&(0x7f0000004280)=ANY=[@ANYBLOB="47000000e2d665"], 0x60}}, 0x0) 10:12:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:12:46 executing program 1: socket$inet6(0xa, 0xf, 0x0) 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fork() r3 = fork() sendmmsg$unix(r0, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x58}}], 0x1, 0x0) [ 220.464018][ T5630] fuse: Bad value for 'fd' 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 10:12:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000000)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)) 10:12:46 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000007ec0)='ns/ipc\x00') 10:12:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x81) 10:12:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002dc0)={0x77359400}) 10:12:46 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file1\x00') 10:12:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x8001}, {}]}}) 10:12:46 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=@known='trusted.overlay.nlink\x00') [ 220.550146][ T1354] ieee802154 phy0 wpan0: encryption failed: -22 [ 220.553632][ T7] Bluetooth: hci0: command 0x0c1a tx timeout [ 220.559062][ T1354] ieee802154 phy1 wpan1: encryption failed: -22 10:12:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 10:12:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="e5", 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x1c}, {0x10, 0x109}], 0x20}, 0x24000800) 10:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x8001}, {}]}}) 10:12:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0xd0b}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 10:12:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000500)='r', 0x1}], 0x3}}], 0x1, 0x0) 10:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x8001}, {}]}}) 10:12:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, 0x0) 10:12:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{0x8001}, {}]}}) 10:12:47 executing program 2: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000000)='s') munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000000000/0x4000)=nil) 10:12:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x280040, 0x0) 10:12:47 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:12:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x98, 0x298, 0x130, 0x130, 0x298, 0x360, 0x360, 0x360, 0x360, 0x360, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@local, @local, 0x0, 0x0, 'vcan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2}}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 10:12:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003940)=[{{&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 10:12:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$msr(r0, 0x0, 0x0) 10:12:47 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x30000, 0x0) 10:12:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f00000005c0), 0x2040, 0x0) 10:12:47 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100800) 10:12:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$msr(r0, &(0x7f00000002c0)=""/130, 0x82) 10:12:47 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x280040, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 10:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES64], 0x50}}, 0x0) 10:12:47 executing program 2: futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{}, {0x0, 0xea60}}) 10:12:47 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x409000, 0x0) 10:12:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) 10:12:47 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 10:12:47 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) 10:12:47 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 10:12:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[], 0xffffffe3) io_setup(0x2, &(0x7f0000000040)=0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000380)={0xa0}, 0xa0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffc7}]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) 10:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000500)) 10:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40031) 10:12:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES64], 0x50}}, 0x0) 10:12:47 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x200, 0x0) 10:12:47 executing program 1: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 10:12:47 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0xee00, 0xffffffffffffffff}}) 10:12:47 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:12:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400add427323b472545b4560a117fffffffa1000e220e225f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffff0e0000000000e8ee00000000000000000200000000", 0x58}], 0x1) 10:12:47 executing program 1: syz_open_dev$MSR(&(0x7f00000004c0), 0x0, 0x0) 10:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, 0x0, 0x0) 10:12:47 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) 10:12:47 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) 10:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x40031) 10:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), 0xffffffffffffffff) 10:12:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 10:12:47 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) 10:12:47 executing program 3: waitid(0x2, 0x0, 0x0, 0x4, &(0x7f0000000000)) 10:12:47 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x55, 0x55, 0x8, [@typedef, @volatile, @union, @struct, @struct, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f9"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x78}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4ab321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1bc8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:12:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 10:12:47 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0), 0xffffffffffffffff) 10:12:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000ec0)="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", 0x1000}, {&(0x7f0000001ec0)="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", 0x4bf}], 0x2}}], 0x1, 0x608d840) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="17470c80a9503fec11273805be1f4a7d23c3ea0e2b", 0x15}, {&(0x7f0000000180)="33cbf6a6bf6ea1108bc779a8195ee4f21a5f9e69f5815a5c197aff20333ca9a82794f047d0432bbd795da8ea8879120a52235d4af56951bd8419eb8944f48325b445edc552803ac16701a8f4f6c73efb43c15a9ccbb143cc72632bccd8b8a9da3bbb8a36efe1eb8e4e6dbc", 0x6b}, {&(0x7f0000000200)="0b3f53cbd15ff678128bb1b4105734188cd5c2aaf941f5a2aff9b810feaf4694d1a6cb2d0c9976425e5ea484fff0496745c14ee024109f8fcf4948afb6cbba69b539040151f5a73335948ead6c32d60213165a92e32a17e1b05e3d21f1523d182ffabaace6b3297be4350efb7a141f1d4274dc649f4678a7f38e237c4600aad2ee8c379fe58f0f0e5362cc9756b16c9457a0593a25183f602080d0c0940c0ce8af1249ea16817dd87b4aba9b9d71923ba51f", 0xb2}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000000300)="f515c55c91a44eb8b3cc21e920eadce8", 0x10}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="110000000000000000000000010000001f000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="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"], 0x158}, 0x0) 10:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 10:12:47 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 10:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x50}}, 0x0) [ 221.096849][ T5750] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:12:47 executing program 2: r0 = gettid() ptrace$setopts(0x4206, r0, 0xd34, 0x0) 10:12:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 10:12:47 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0xa002, 0x0) sendfile(r0, r0, 0x0, 0xffffff1f) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 221.139253][ T5749] ------------[ cut here ]------------ 10:12:47 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x3, 0xff) dup2(r0, r1) [ 221.146375][ T5749] WARNING: CPU: 3 PID: 5749 at net/core/stream.c:205 sk_stream_kill_queues+0x2e9/0x3d0 [ 221.158607][ T5749] Modules linked in: [ 221.163133][ T5749] CPU: 3 PID: 5749 Comm: syz-executor.3 Not tainted 5.16.0-rc8-syzkaller #0 [ 221.175807][ T5749] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 221.186467][ T5749] RIP: 0010:sk_stream_kill_queues+0x2e9/0x3d0 [ 221.193807][ T5749] Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e ec 00 00 00 8b ab 18 02 00 00 e9 60 ff ff ff e8 e0 34 4f fa 0f 0b eb 97 e8 d7 34 4f fa <0f> 0b eb a0 e8 ce 34 4f fa 0f 0b e9 6a fe ff ff e8 02 6f 95 fa e9 [ 221.219367][ T5749] RSP: 0018:ffffc9000627fcf0 EFLAGS: 00010293 [ 221.225529][ T5749] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 221.234712][ T5749] RDX: ffff88801baaa280 RSI: ffffffff87279329 RDI: 0000000000000003 [ 221.243821][ T5749] RBP: 0000000000000b41 R08: 0000000000000000 R09: ffffffff8ff7aacf [ 221.254642][ T5749] R10: ffffffff872792c9 R11: 0000000000000028 R12: ffff88801bfa2418 [ 221.263990][ T5749] R13: ffffffff90869ca0 R14: ffff88801bfa2228 R15: ffff88801bfa23a8 [ 221.274252][ T5749] FS: 0000555555f6a400(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 221.284582][ T5749] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 221.293192][ T5749] CR2: 0000000020003000 CR3: 000000004d856000 CR4: 0000000000150ee0 [ 221.302109][ T5749] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 221.310999][ T5749] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 221.319293][ T5749] Call Trace: [ 221.322722][ T5749] [ 221.325807][ T5749] inet_csk_destroy_sock+0x1a5/0x440 [ 221.331670][ T5749] __tcp_close+0xd53/0x12a0 [ 221.335928][ T5749] tcp_close+0x29/0xc0 [ 221.340038][ T5749] inet_release+0x12e/0x280 [ 221.344304][ T5749] __sock_release+0xcd/0x280 [ 221.348856][ T5749] sock_close+0x18/0x20 [ 221.353220][ T5749] __fput+0x286/0x9f0 [ 221.358313][ T5749] ? __sock_release+0x280/0x280 [ 221.364463][ T5749] task_work_run+0xdd/0x1a0 [ 221.370274][ T5749] exit_to_user_mode_prepare+0x27e/0x290 [ 221.377605][ T5749] syscall_exit_to_user_mode+0x19/0x60 [ 221.384570][ T5749] do_syscall_64+0x42/0xb0 [ 221.390411][ T5749] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 221.397884][ T5749] RIP: 0033:0x7f5efea1eadb [ 221.403821][ T5749] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 221.426564][ T5749] RSP: 002b:00007ffd1053fa90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 221.436410][ T5749] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f5efea1eadb [ 221.445552][ T5749] RDX: 00007f5efeb861b0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 221.453675][ T5749] RBP: 00007f5efeb80960 R08: 0000000000000000 R09: 00007f5efeb861b8 [ 221.461827][ T5749] R10: 00007ffd1053fb90 R11: 0000000000000293 R12: 0000000000035ef2 [ 221.472042][ T5749] R13: 00007ffd1053fb90 R14: 00007f5efeb7ef60 R15: 0000000000000032 [ 221.482115][ T5749] [ 221.485832][ T5749] Kernel panic - not syncing: panic_on_warn set ... [ 221.493629][ T5749] CPU: 3 PID: 5749 Comm: syz-executor.3 Not tainted 5.16.0-rc8-syzkaller #0 [ 221.503726][ T5749] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 221.513842][ T5749] Call Trace: [ 221.517632][ T5749] [ 221.521090][ T5749] dump_stack_lvl+0xcd/0x134 [ 221.527199][ T5749] panic+0x2b0/0x6dd [ 221.532145][ T5749] ? __warn_printk+0xf3/0xf3 [ 221.537843][ T5749] ? __warn.cold+0x1a/0x44 [ 221.543517][ T5749] ? sk_stream_kill_queues+0x2e9/0x3d0 [ 221.550342][ T5749] __warn.cold+0x35/0x44 [ 221.555639][ T5749] ? sk_stream_kill_queues+0x2e9/0x3d0 [ 221.562510][ T5749] report_bug+0x1bd/0x210 [ 221.568388][ T5749] handle_bug+0x3c/0x60 [ 221.573626][ T5749] exc_invalid_op+0x14/0x40 [ 221.577963][ T5749] asm_exc_invalid_op+0x12/0x20 [ 221.582879][ T5749] RIP: 0010:sk_stream_kill_queues+0x2e9/0x3d0 [ 221.589516][ T5749] Code: 03 0f b6 04 02 84 c0 74 08 3c 03 0f 8e ec 00 00 00 8b ab 18 02 00 00 e9 60 ff ff ff e8 e0 34 4f fa 0f 0b eb 97 e8 d7 34 4f fa <0f> 0b eb a0 e8 ce 34 4f fa 0f 0b e9 6a fe ff ff e8 02 6f 95 fa e9 [ 221.613050][ T5749] RSP: 0018:ffffc9000627fcf0 EFLAGS: 00010293 [ 221.619530][ T5749] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 221.627456][ T5749] RDX: ffff88801baaa280 RSI: ffffffff87279329 RDI: 0000000000000003 [ 221.636245][ T5749] RBP: 0000000000000b41 R08: 0000000000000000 R09: ffffffff8ff7aacf [ 221.645626][ T5749] R10: ffffffff872792c9 R11: 0000000000000028 R12: ffff88801bfa2418 [ 221.653622][ T5749] R13: ffffffff90869ca0 R14: ffff88801bfa2228 R15: ffff88801bfa23a8 [ 221.662365][ T5749] ? sk_stream_kill_queues+0x289/0x3d0 [ 221.668925][ T5749] ? sk_stream_kill_queues+0x2e9/0x3d0 [ 221.676019][ T5749] inet_csk_destroy_sock+0x1a5/0x440 [ 221.682923][ T5749] __tcp_close+0xd53/0x12a0 [ 221.688174][ T5749] tcp_close+0x29/0xc0 [ 221.692691][ T5749] inet_release+0x12e/0x280 [ 221.697777][ T5749] __sock_release+0xcd/0x280 [ 221.702928][ T5749] sock_close+0x18/0x20 [ 221.707491][ T5749] __fput+0x286/0x9f0 [ 221.712279][ T5749] ? __sock_release+0x280/0x280 [ 221.718100][ T5749] task_work_run+0xdd/0x1a0 [ 221.723920][ T5749] exit_to_user_mode_prepare+0x27e/0x290 [ 221.731221][ T5749] syscall_exit_to_user_mode+0x19/0x60 [ 221.738366][ T5749] do_syscall_64+0x42/0xb0 [ 221.743964][ T5749] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 221.751480][ T5749] RIP: 0033:0x7f5efea1eadb [ 221.757017][ T5749] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 221.781433][ T5749] RSP: 002b:00007ffd1053fa90 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 221.791971][ T5749] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f5efea1eadb [ 221.801162][ T5749] RDX: 00007f5efeb861b0 RSI: ffffffffffffffff RDI: 0000000000000003 [ 221.810288][ T5749] RBP: 00007f5efeb80960 R08: 0000000000000000 R09: 00007f5efeb861b8 [ 221.820007][ T5749] R10: 00007ffd1053fb90 R11: 0000000000000293 R12: 0000000000035ef2 [ 221.828898][ T5749] R13: 00007ffd1053fb90 R14: 00007f5efeb7ef60 R15: 0000000000000032 [ 221.838674][ T5749] [ 221.843265][ T5749] Kernel Offset: disabled [ 221.848419][ T5749] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:12:48 Registers: info registers vcpu 0 RAX=0000000080000000 RBX=ffffffff8ba3eca8 RCX=ffffffff8ba3eca0 RDX=ffff88804c5ba2c0 RSI=ffffffff817301a7 RDI=0000000000000003 RBP=0000000000000000 RSP=ffffc9000295fab8 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff81730061 R11=0000000000000003 R12=0000000000000000 R13=0000000000000000 R14=00000000fffffffe R15=0000000000000001 RIP=ffffffff8176c807 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f266bace840 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f073c5f53a5 CR3=00000000506ea000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=25252525252525252525252525252525 XMM01=00ff0000ff0000ff0000ff0000000000 XMM02=00000000ff0000000000ff0000000000 XMM03=000000ff000000ff0000000000000000 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=ffff000000000000ffff000000000000 XMM06=ffff0000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=69253a4c000a73253a5300632e657461 XMM09=00000000000000000000000000000000 XMM10=20202000002020202020202020202020 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=1ffff92000d1bec4 RCX=ffffffff815be368 RDX=0000000000000001 RSI=0000000000000008 RDI=ffffffff8d912190 RBP=0000000000000000 RSP=ffffc900068df610 R8 =0000000000000000 R9 =ffffffff8d912197 R10=fffffbfff1b22432 R11=0000000000000000 R12=0000000000000002 R13=0000000000000000 R14=ffffffff8bb812a0 R15=0000000000000000 RIP=ffffffff815be36d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b33621000 CR3=000000006b577000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=ffffffff8723a92e RBX=ffffffff8dec2698 RCX=ffffffff8723a92c RDX=0000000000000000 RSI=ffffffff8e81bb22 RDI=ffffffff8dec268c RBP=ffffffff8dec2698 RSP=ffffc90000e577e0 R8 =ffffffff8e81bb22 R9 =0000000000000001 R10=fffff520001caf2b R11=000000000008808a R12=ffffffff8dec2698 R13=ffffffff8dec268c R14=ffffffff8dec2694 R15=dffffc0000000000 RIP=ffffffff8133e3eb RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555557485400 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f25913f01b8 CR3=000000006a013000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000000000006d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84413661 RDI=ffffffff9079e320 RBP=ffffffff9079e2e0 RSP=ffffc9000627f708 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff84413652 R11=000000000000001f R12=0000000000000000 R13=000000000000006d R14=ffffffff9079e2e0 R15=dffffc0000000000 RIP=ffffffff8441368a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555555f6a400 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020003000 CR3=000000004d856000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000007000000000000000000000040 XMM02=121414ac0200000001001eacb3ce2444 XMM03=aa1414ac3f000000020000e000000100 XMM04=00000011000000000100007f010000e0 XMM05=14000000000494000104940101000000 XMM06=00aa1414ac3f000000020000e0000001 XMM07=00121414ac0200000001001eacb3ce24 XMM08=44000000070000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000