[ 25.051261][ T3177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.061719][ T3177] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 38.907365][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 38.907380][ T27] audit: type=1400 audit(1647929722.488:73): avc: denied { transition } for pid=3585 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.936828][ T27] audit: type=1400 audit(1647929722.498:74): avc: denied { write } for pid=3585 comm="sh" path="pipe:[27997]" dev="pipefs" ino=27997 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. 2022/03/22 06:15:30 fuzzer started 2022/03/22 06:15:30 dialing manager at 10.128.0.169:41913 [ 53.346617][ T27] audit: type=1400 audit(1647929736.928:75): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 53.370701][ T27] audit: type=1400 audit(1647929736.958:76): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.372665][ T3603] cgroup: Unknown subsys name 'net' [ 53.399065][ T27] audit: type=1400 audit(1647929736.978:77): avc: denied { unmount } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.515551][ T3603] cgroup: Unknown subsys name 'rlimit' 2022/03/22 06:15:37 syscalls: 3660 2022/03/22 06:15:37 code coverage: enabled 2022/03/22 06:15:37 comparison tracing: enabled 2022/03/22 06:15:37 extra coverage: enabled 2022/03/22 06:15:37 delay kcov mmap: mmap returned an invalid pointer 2022/03/22 06:15:37 setuid sandbox: enabled 2022/03/22 06:15:37 namespace sandbox: enabled 2022/03/22 06:15:37 Android sandbox: enabled 2022/03/22 06:15:37 fault injection: enabled 2022/03/22 06:15:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/03/22 06:15:37 net packet injection: enabled 2022/03/22 06:15:37 net device setup: enabled 2022/03/22 06:15:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/03/22 06:15:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/03/22 06:15:37 USB emulation: enabled 2022/03/22 06:15:37 hci packet injection: enabled 2022/03/22 06:15:37 wifi device emulation: enabled 2022/03/22 06:15:37 802.15.4 emulation: enabled [ 53.613920][ T27] audit: type=1400 audit(1647929737.198:78): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 53.641070][ T27] audit: type=1400 audit(1647929737.198:79): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/03/22 06:15:37 fetching corpus: 0, signal 0/2000 (executing program) [ 53.664485][ T27] audit: type=1400 audit(1647929737.198:80): avc: denied { setattr } for pid=3603 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.687915][ T27] audit: type=1400 audit(1647929737.198:81): avc: denied { create } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.708662][ T27] audit: type=1400 audit(1647929737.198:82): avc: denied { write } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.729339][ T27] audit: type=1400 audit(1647929737.198:83): avc: denied { read } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/03/22 06:15:37 fetching corpus: 50, signal 41471/45157 (executing program) 2022/03/22 06:15:37 fetching corpus: 100, signal 60070/65378 (executing program) 2022/03/22 06:15:37 fetching corpus: 149, signal 72175/79079 (executing program) 2022/03/22 06:15:37 fetching corpus: 199, signal 84714/93119 (executing program) 2022/03/22 06:15:37 fetching corpus: 249, signal 91955/101851 (executing program) 2022/03/22 06:15:38 fetching corpus: 299, signal 98810/110152 (executing program) 2022/03/22 06:15:38 fetching corpus: 349, signal 106062/118858 (executing program) 2022/03/22 06:15:38 fetching corpus: 399, signal 110341/124566 (executing program) 2022/03/22 06:15:38 fetching corpus: 449, signal 115049/130652 (executing program) 2022/03/22 06:15:38 fetching corpus: 498, signal 120761/137675 (executing program) 2022/03/22 06:15:38 fetching corpus: 548, signal 130074/148079 (executing program) 2022/03/22 06:15:38 fetching corpus: 598, signal 134683/153929 (executing program) 2022/03/22 06:15:39 fetching corpus: 648, signal 142784/163044 (executing program) 2022/03/22 06:15:39 fetching corpus: 698, signal 148336/169767 (executing program) 2022/03/22 06:15:39 fetching corpus: 748, signal 150251/173005 (executing program) 2022/03/22 06:15:39 fetching corpus: 798, signal 154417/178324 (executing program) 2022/03/22 06:15:39 fetching corpus: 848, signal 158797/183810 (executing program) 2022/03/22 06:15:39 fetching corpus: 898, signal 161563/187743 (executing program) 2022/03/22 06:15:39 fetching corpus: 948, signal 164731/192042 (executing program) 2022/03/22 06:15:39 fetching corpus: 998, signal 167148/195629 (executing program) 2022/03/22 06:15:39 fetching corpus: 1048, signal 171378/200856 (executing program) 2022/03/22 06:15:40 fetching corpus: 1098, signal 176182/206562 (executing program) 2022/03/22 06:15:40 fetching corpus: 1148, signal 179496/210904 (executing program) 2022/03/22 06:15:40 fetching corpus: 1198, signal 181416/213972 (executing program) 2022/03/22 06:15:40 fetching corpus: 1248, signal 183566/217190 (executing program) 2022/03/22 06:15:40 fetching corpus: 1298, signal 187046/221594 (executing program) 2022/03/22 06:15:40 fetching corpus: 1348, signal 188972/224602 (executing program) 2022/03/22 06:15:40 fetching corpus: 1398, signal 191481/228119 (executing program) 2022/03/22 06:15:40 fetching corpus: 1448, signal 193488/231155 (executing program) 2022/03/22 06:15:41 fetching corpus: 1498, signal 195613/234244 (executing program) 2022/03/22 06:15:41 fetching corpus: 1548, signal 197990/237534 (executing program) 2022/03/22 06:15:41 fetching corpus: 1598, signal 200268/240719 (executing program) 2022/03/22 06:15:41 fetching corpus: 1648, signal 202527/243915 (executing program) 2022/03/22 06:15:41 fetching corpus: 1697, signal 203968/246390 (executing program) 2022/03/22 06:15:41 fetching corpus: 1747, signal 205997/249357 (executing program) 2022/03/22 06:15:41 fetching corpus: 1797, signal 207479/251824 (executing program) 2022/03/22 06:15:41 fetching corpus: 1847, signal 209753/255001 (executing program) 2022/03/22 06:15:41 fetching corpus: 1897, signal 211616/257802 (executing program) 2022/03/22 06:15:41 fetching corpus: 1947, signal 213462/260583 (executing program) 2022/03/22 06:15:42 fetching corpus: 1997, signal 215679/263598 (executing program) 2022/03/22 06:15:42 fetching corpus: 2047, signal 218550/267158 (executing program) 2022/03/22 06:15:42 fetching corpus: 2097, signal 220180/269720 (executing program) 2022/03/22 06:15:42 fetching corpus: 2147, signal 222473/272744 (executing program) 2022/03/22 06:15:42 fetching corpus: 2197, signal 224604/275621 (executing program) 2022/03/22 06:15:42 fetching corpus: 2247, signal 226225/278087 (executing program) 2022/03/22 06:15:42 fetching corpus: 2297, signal 227775/280451 (executing program) 2022/03/22 06:15:42 fetching corpus: 2347, signal 229847/283219 (executing program) 2022/03/22 06:15:43 fetching corpus: 2397, signal 231972/286048 (executing program) 2022/03/22 06:15:43 fetching corpus: 2446, signal 234448/289156 (executing program) 2022/03/22 06:15:43 fetching corpus: 2496, signal 236333/291790 (executing program) 2022/03/22 06:15:43 fetching corpus: 2546, signal 238275/294468 (executing program) 2022/03/22 06:15:43 fetching corpus: 2596, signal 239288/296341 (executing program) 2022/03/22 06:15:44 fetching corpus: 2646, signal 242531/299955 (executing program) 2022/03/22 06:15:44 fetching corpus: 2696, signal 244153/302284 (executing program) 2022/03/22 06:15:44 fetching corpus: 2746, signal 245641/304507 (executing program) 2022/03/22 06:15:44 fetching corpus: 2796, signal 248744/308013 (executing program) 2022/03/22 06:15:44 fetching corpus: 2846, signal 249701/309871 (executing program) 2022/03/22 06:15:44 fetching corpus: 2896, signal 252289/312913 (executing program) 2022/03/22 06:15:44 fetching corpus: 2946, signal 254062/315316 (executing program) 2022/03/22 06:15:44 fetching corpus: 2996, signal 255797/317683 (executing program) 2022/03/22 06:15:44 fetching corpus: 3046, signal 257675/320177 (executing program) 2022/03/22 06:15:45 fetching corpus: 3096, signal 259327/322468 (executing program) 2022/03/22 06:15:45 fetching corpus: 3146, signal 261555/325176 (executing program) 2022/03/22 06:15:45 fetching corpus: 3196, signal 262808/327115 (executing program) 2022/03/22 06:15:45 fetching corpus: 3246, signal 264471/329346 (executing program) 2022/03/22 06:15:45 fetching corpus: 3295, signal 266117/331533 (executing program) 2022/03/22 06:15:45 fetching corpus: 3345, signal 267420/333469 (executing program) 2022/03/22 06:15:45 fetching corpus: 3395, signal 268798/335485 (executing program) 2022/03/22 06:15:45 fetching corpus: 3444, signal 271152/338196 (executing program) 2022/03/22 06:15:45 fetching corpus: 3493, signal 272596/340170 (executing program) 2022/03/22 06:15:46 fetching corpus: 3542, signal 274787/342706 (executing program) 2022/03/22 06:15:46 fetching corpus: 3592, signal 276781/345092 (executing program) 2022/03/22 06:15:46 fetching corpus: 3642, signal 277668/346626 (executing program) 2022/03/22 06:15:46 fetching corpus: 3692, signal 279417/348718 (executing program) 2022/03/22 06:15:46 fetching corpus: 3742, signal 280786/350609 (executing program) 2022/03/22 06:15:46 fetching corpus: 3792, signal 282401/352681 (executing program) 2022/03/22 06:15:46 fetching corpus: 3841, signal 283296/354241 (executing program) 2022/03/22 06:15:46 fetching corpus: 3891, signal 284415/355920 (executing program) 2022/03/22 06:15:46 fetching corpus: 3941, signal 285444/357593 (executing program) 2022/03/22 06:15:46 fetching corpus: 3991, signal 286668/359345 (executing program) 2022/03/22 06:15:47 fetching corpus: 4041, signal 287444/360807 (executing program) 2022/03/22 06:15:47 fetching corpus: 4091, signal 288356/362300 (executing program) 2022/03/22 06:15:47 fetching corpus: 4141, signal 289250/363807 (executing program) 2022/03/22 06:15:47 fetching corpus: 4191, signal 290401/365470 (executing program) 2022/03/22 06:15:47 fetching corpus: 4241, signal 292082/367491 (executing program) 2022/03/22 06:15:47 fetching corpus: 4291, signal 293007/368968 (executing program) 2022/03/22 06:15:47 fetching corpus: 4341, signal 294539/370881 (executing program) 2022/03/22 06:15:47 fetching corpus: 4391, signal 296517/373075 (executing program) 2022/03/22 06:15:47 fetching corpus: 4441, signal 297524/374552 (executing program) 2022/03/22 06:15:48 fetching corpus: 4491, signal 298578/376100 (executing program) 2022/03/22 06:15:48 fetching corpus: 4541, signal 300099/377939 (executing program) 2022/03/22 06:15:48 fetching corpus: 4591, signal 301181/379470 (executing program) 2022/03/22 06:15:48 fetching corpus: 4641, signal 302159/380931 (executing program) 2022/03/22 06:15:48 fetching corpus: 4690, signal 302894/382225 (executing program) 2022/03/22 06:15:48 fetching corpus: 4740, signal 303690/383559 (executing program) 2022/03/22 06:15:48 fetching corpus: 4790, signal 304610/384950 (executing program) 2022/03/22 06:15:48 fetching corpus: 4840, signal 305275/386178 (executing program) 2022/03/22 06:15:48 fetching corpus: 4890, signal 306805/387926 (executing program) 2022/03/22 06:15:48 fetching corpus: 4940, signal 307629/389262 (executing program) 2022/03/22 06:15:49 fetching corpus: 4990, signal 309314/391068 (executing program) 2022/03/22 06:15:49 fetching corpus: 5040, signal 309986/392259 (executing program) 2022/03/22 06:15:49 fetching corpus: 5090, signal 310962/393635 (executing program) 2022/03/22 06:15:49 fetching corpus: 5140, signal 311879/395014 (executing program) 2022/03/22 06:15:49 fetching corpus: 5189, signal 312798/396302 (executing program) 2022/03/22 06:15:49 fetching corpus: 5239, signal 314165/397887 (executing program) 2022/03/22 06:15:49 fetching corpus: 5289, signal 315201/399295 (executing program) 2022/03/22 06:15:49 fetching corpus: 5339, signal 316252/400697 (executing program) 2022/03/22 06:15:50 fetching corpus: 5389, signal 316820/401816 (executing program) 2022/03/22 06:15:50 fetching corpus: 5439, signal 317854/403237 (executing program) 2022/03/22 06:15:50 fetching corpus: 5489, signal 318724/404500 (executing program) 2022/03/22 06:15:50 fetching corpus: 5538, signal 319765/405870 (executing program) 2022/03/22 06:15:50 fetching corpus: 5588, signal 320835/407258 (executing program) 2022/03/22 06:15:50 fetching corpus: 5638, signal 321614/408439 (executing program) 2022/03/22 06:15:50 fetching corpus: 5688, signal 322602/409761 (executing program) 2022/03/22 06:15:50 fetching corpus: 5737, signal 323261/410852 (executing program) 2022/03/22 06:15:50 fetching corpus: 5786, signal 324253/412163 (executing program) 2022/03/22 06:15:51 fetching corpus: 5836, signal 325066/413395 (executing program) 2022/03/22 06:15:51 fetching corpus: 5886, signal 326035/414679 (executing program) 2022/03/22 06:15:51 fetching corpus: 5936, signal 326974/415890 (executing program) 2022/03/22 06:15:51 fetching corpus: 5986, signal 327964/417189 (executing program) 2022/03/22 06:15:51 fetching corpus: 6036, signal 328855/418402 (executing program) 2022/03/22 06:15:51 fetching corpus: 6086, signal 329852/419660 (executing program) 2022/03/22 06:15:51 fetching corpus: 6136, signal 330708/420787 (executing program) 2022/03/22 06:15:51 fetching corpus: 6185, signal 331539/421955 (executing program) 2022/03/22 06:15:51 fetching corpus: 6235, signal 332385/423118 (executing program) 2022/03/22 06:15:52 fetching corpus: 6285, signal 333646/424428 (executing program) 2022/03/22 06:15:52 fetching corpus: 6335, signal 334294/425479 (executing program) 2022/03/22 06:15:52 fetching corpus: 6383, signal 335112/426613 (executing program) 2022/03/22 06:15:52 fetching corpus: 6431, signal 335770/427635 (executing program) 2022/03/22 06:15:52 fetching corpus: 6481, signal 336724/428816 (executing program) 2022/03/22 06:15:52 fetching corpus: 6531, signal 337462/429909 (executing program) 2022/03/22 06:15:52 fetching corpus: 6581, signal 338458/431113 (executing program) 2022/03/22 06:15:52 fetching corpus: 6631, signal 339078/432123 (executing program) 2022/03/22 06:15:52 fetching corpus: 6681, signal 339944/433223 (executing program) 2022/03/22 06:15:53 fetching corpus: 6731, signal 340808/434302 (executing program) 2022/03/22 06:15:53 fetching corpus: 6781, signal 341643/435387 (executing program) 2022/03/22 06:15:53 fetching corpus: 6831, signal 342662/436598 (executing program) 2022/03/22 06:15:53 fetching corpus: 6881, signal 343479/437661 (executing program) 2022/03/22 06:15:53 fetching corpus: 6931, signal 344395/438756 (executing program) 2022/03/22 06:15:53 fetching corpus: 6981, signal 345557/440027 (executing program) 2022/03/22 06:15:53 fetching corpus: 7031, signal 346307/441044 (executing program) 2022/03/22 06:15:53 fetching corpus: 7081, signal 347323/442176 (executing program) 2022/03/22 06:15:54 fetching corpus: 7131, signal 348132/443201 (executing program) 2022/03/22 06:15:54 fetching corpus: 7181, signal 349204/444380 (executing program) 2022/03/22 06:15:54 fetching corpus: 7229, signal 350060/445386 (executing program) 2022/03/22 06:15:54 fetching corpus: 7278, signal 350921/446407 (executing program) 2022/03/22 06:15:54 fetching corpus: 7328, signal 352083/447608 (executing program) 2022/03/22 06:15:54 fetching corpus: 7378, signal 352831/448581 (executing program) [ 71.081442][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.088465][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2022/03/22 06:15:54 fetching corpus: 7428, signal 353867/449663 (executing program) 2022/03/22 06:15:54 fetching corpus: 7477, signal 354896/450717 (executing program) 2022/03/22 06:15:55 fetching corpus: 7527, signal 356118/451826 (executing program) 2022/03/22 06:15:55 fetching corpus: 7577, signal 356828/452712 (executing program) 2022/03/22 06:15:55 fetching corpus: 7627, signal 357841/453761 (executing program) 2022/03/22 06:15:55 fetching corpus: 7677, signal 358654/454752 (executing program) 2022/03/22 06:15:55 fetching corpus: 7727, signal 359606/455798 (executing program) 2022/03/22 06:15:55 fetching corpus: 7777, signal 360561/456818 (executing program) 2022/03/22 06:15:55 fetching corpus: 7826, signal 361312/457706 (executing program) 2022/03/22 06:15:55 fetching corpus: 7876, signal 362070/458641 (executing program) 2022/03/22 06:15:55 fetching corpus: 7926, signal 362969/459621 (executing program) 2022/03/22 06:15:56 fetching corpus: 7976, signal 363505/460459 (executing program) 2022/03/22 06:15:56 fetching corpus: 8026, signal 364193/461294 (executing program) 2022/03/22 06:15:56 fetching corpus: 8076, signal 365338/462366 (executing program) 2022/03/22 06:15:56 fetching corpus: 8126, signal 365882/463174 (executing program) 2022/03/22 06:15:56 fetching corpus: 8176, signal 366955/464185 (executing program) 2022/03/22 06:15:56 fetching corpus: 8226, signal 368062/465185 (executing program) 2022/03/22 06:15:56 fetching corpus: 8276, signal 369379/466227 (executing program) 2022/03/22 06:15:57 fetching corpus: 8326, signal 370048/467027 (executing program) 2022/03/22 06:15:57 fetching corpus: 8376, signal 370875/467895 (executing program) 2022/03/22 06:15:57 fetching corpus: 8426, signal 371572/468719 (executing program) 2022/03/22 06:15:57 fetching corpus: 8476, signal 372062/469466 (executing program) 2022/03/22 06:15:57 fetching corpus: 8526, signal 372707/470267 (executing program) 2022/03/22 06:15:57 fetching corpus: 8576, signal 373597/471138 (executing program) 2022/03/22 06:15:57 fetching corpus: 8626, signal 374326/471920 (executing program) 2022/03/22 06:15:57 fetching corpus: 8676, signal 375503/472918 (executing program) 2022/03/22 06:15:58 fetching corpus: 8726, signal 376076/473669 (executing program) 2022/03/22 06:15:58 fetching corpus: 8776, signal 376719/474411 (executing program) 2022/03/22 06:15:58 fetching corpus: 8826, signal 377305/475179 (executing program) 2022/03/22 06:15:58 fetching corpus: 8876, signal 377892/475905 (executing program) 2022/03/22 06:15:58 fetching corpus: 8926, signal 378527/476653 (executing program) 2022/03/22 06:15:58 fetching corpus: 8976, signal 379101/477345 (executing program) 2022/03/22 06:15:58 fetching corpus: 9026, signal 379767/478105 (executing program) 2022/03/22 06:15:58 fetching corpus: 9076, signal 380684/478899 (executing program) 2022/03/22 06:15:58 fetching corpus: 9126, signal 381567/479684 (executing program) 2022/03/22 06:15:59 fetching corpus: 9176, signal 382260/480405 (executing program) 2022/03/22 06:15:59 fetching corpus: 9225, signal 382855/481094 (executing program) 2022/03/22 06:15:59 fetching corpus: 9274, signal 383286/481728 (executing program) 2022/03/22 06:15:59 fetching corpus: 9324, signal 384512/482581 (executing program) 2022/03/22 06:15:59 fetching corpus: 9374, signal 385154/483282 (executing program) 2022/03/22 06:15:59 fetching corpus: 9424, signal 385662/483932 (executing program) 2022/03/22 06:15:59 fetching corpus: 9474, signal 386255/484634 (executing program) [ 76.200789][ T26] cfg80211: failed to load regulatory.db 2022/03/22 06:15:59 fetching corpus: 9524, signal 387196/485459 (executing program) 2022/03/22 06:15:59 fetching corpus: 9574, signal 387912/486114 (executing program) 2022/03/22 06:16:00 fetching corpus: 9624, signal 388597/486819 (executing program) 2022/03/22 06:16:00 fetching corpus: 9674, signal 389099/487443 (executing program) 2022/03/22 06:16:00 fetching corpus: 9724, signal 389556/488056 (executing program) 2022/03/22 06:16:00 fetching corpus: 9774, signal 390171/488678 (executing program) 2022/03/22 06:16:00 fetching corpus: 9824, signal 390908/489400 (executing program) 2022/03/22 06:16:00 fetching corpus: 9874, signal 391635/490103 (executing program) 2022/03/22 06:16:00 fetching corpus: 9924, signal 392199/490745 (executing program) 2022/03/22 06:16:00 fetching corpus: 9974, signal 392916/491395 (executing program) 2022/03/22 06:16:00 fetching corpus: 10024, signal 393431/492018 (executing program) 2022/03/22 06:16:00 fetching corpus: 10074, signal 394111/492624 (executing program) 2022/03/22 06:16:00 fetching corpus: 10124, signal 394652/493199 (executing program) 2022/03/22 06:16:01 fetching corpus: 10174, signal 395119/493789 (executing program) 2022/03/22 06:16:01 fetching corpus: 10224, signal 395603/494353 (executing program) 2022/03/22 06:16:01 fetching corpus: 10274, signal 396290/495011 (executing program) 2022/03/22 06:16:01 fetching corpus: 10324, signal 396930/495616 (executing program) 2022/03/22 06:16:01 fetching corpus: 10374, signal 397498/496176 (executing program) 2022/03/22 06:16:01 fetching corpus: 10424, signal 398191/496784 (executing program) 2022/03/22 06:16:01 fetching corpus: 10474, signal 398674/497310 (executing program) 2022/03/22 06:16:01 fetching corpus: 10524, signal 399161/497868 (executing program) 2022/03/22 06:16:01 fetching corpus: 10574, signal 400560/498540 (executing program) 2022/03/22 06:16:02 fetching corpus: 10624, signal 400985/499085 (executing program) 2022/03/22 06:16:02 fetching corpus: 10674, signal 401693/499691 (executing program) 2022/03/22 06:16:02 fetching corpus: 10724, signal 402540/500243 (executing program) 2022/03/22 06:16:02 fetching corpus: 10774, signal 403064/500797 (executing program) 2022/03/22 06:16:02 fetching corpus: 10824, signal 404563/501483 (executing program) 2022/03/22 06:16:02 fetching corpus: 10874, signal 405291/502038 (executing program) 2022/03/22 06:16:02 fetching corpus: 10924, signal 405690/502556 (executing program) 2022/03/22 06:16:02 fetching corpus: 10974, signal 406212/503078 (executing program) 2022/03/22 06:16:03 fetching corpus: 11024, signal 406809/503612 (executing program) 2022/03/22 06:16:03 fetching corpus: 11074, signal 407807/504166 (executing program) 2022/03/22 06:16:03 fetching corpus: 11124, signal 408164/504677 (executing program) 2022/03/22 06:16:03 fetching corpus: 11174, signal 408989/505223 (executing program) 2022/03/22 06:16:03 fetching corpus: 11224, signal 409573/505727 (executing program) 2022/03/22 06:16:03 fetching corpus: 11274, signal 409909/506206 (executing program) 2022/03/22 06:16:03 fetching corpus: 11324, signal 410469/506705 (executing program) 2022/03/22 06:16:03 fetching corpus: 11374, signal 411161/507200 (executing program) 2022/03/22 06:16:03 fetching corpus: 11424, signal 413177/507836 (executing program) 2022/03/22 06:16:04 fetching corpus: 11474, signal 413603/508289 (executing program) 2022/03/22 06:16:04 fetching corpus: 11523, signal 414062/508759 (executing program) 2022/03/22 06:16:04 fetching corpus: 11573, signal 414614/509225 (executing program) 2022/03/22 06:16:04 fetching corpus: 11623, signal 415093/509704 (executing program) 2022/03/22 06:16:04 fetching corpus: 11673, signal 415596/510186 (executing program) 2022/03/22 06:16:04 fetching corpus: 11723, signal 416142/510635 (executing program) 2022/03/22 06:16:04 fetching corpus: 11773, signal 416692/511090 (executing program) 2022/03/22 06:16:04 fetching corpus: 11823, signal 417203/511543 (executing program) 2022/03/22 06:16:04 fetching corpus: 11873, signal 417724/511974 (executing program) 2022/03/22 06:16:04 fetching corpus: 11923, signal 418193/512392 (executing program) 2022/03/22 06:16:05 fetching corpus: 11973, signal 418549/512810 (executing program) 2022/03/22 06:16:05 fetching corpus: 12023, signal 419164/513249 (executing program) 2022/03/22 06:16:05 fetching corpus: 12073, signal 419604/513646 (executing program) 2022/03/22 06:16:05 fetching corpus: 12123, signal 420150/514073 (executing program) 2022/03/22 06:16:05 fetching corpus: 12173, signal 420572/514495 (executing program) 2022/03/22 06:16:05 fetching corpus: 12223, signal 421497/514961 (executing program) 2022/03/22 06:16:05 fetching corpus: 12273, signal 422045/515390 (executing program) 2022/03/22 06:16:05 fetching corpus: 12323, signal 422661/515792 (executing program) 2022/03/22 06:16:05 fetching corpus: 12373, signal 423160/516181 (executing program) 2022/03/22 06:16:06 fetching corpus: 12423, signal 423812/516554 (executing program) 2022/03/22 06:16:06 fetching corpus: 12473, signal 425505/516989 (executing program) 2022/03/22 06:16:06 fetching corpus: 12522, signal 425928/517372 (executing program) 2022/03/22 06:16:06 fetching corpus: 12572, signal 426397/517770 (executing program) 2022/03/22 06:16:06 fetching corpus: 12620, signal 426968/518139 (executing program) 2022/03/22 06:16:06 fetching corpus: 12670, signal 427449/518516 (executing program) 2022/03/22 06:16:06 fetching corpus: 12720, signal 427970/518887 (executing program) 2022/03/22 06:16:06 fetching corpus: 12769, signal 428441/519230 (executing program) 2022/03/22 06:16:06 fetching corpus: 12819, signal 428933/519616 (executing program) 2022/03/22 06:16:07 fetching corpus: 12868, signal 430567/519959 (executing program) 2022/03/22 06:16:07 fetching corpus: 12918, signal 431156/520291 (executing program) 2022/03/22 06:16:07 fetching corpus: 12968, signal 431774/520356 (executing program) 2022/03/22 06:16:07 fetching corpus: 13017, signal 432251/520356 (executing program) 2022/03/22 06:16:07 fetching corpus: 13067, signal 432725/520360 (executing program) 2022/03/22 06:16:07 fetching corpus: 13117, signal 433298/520360 (executing program) 2022/03/22 06:16:07 fetching corpus: 13167, signal 433712/520360 (executing program) 2022/03/22 06:16:07 fetching corpus: 13217, signal 434058/520360 (executing program) 2022/03/22 06:16:07 fetching corpus: 13267, signal 434553/520360 (executing program) 2022/03/22 06:16:08 fetching corpus: 13317, signal 435029/520360 (executing program) 2022/03/22 06:16:08 fetching corpus: 13367, signal 435353/520364 (executing program) 2022/03/22 06:16:08 fetching corpus: 13417, signal 435986/520364 (executing program) 2022/03/22 06:16:08 fetching corpus: 13467, signal 436302/520364 (executing program) 2022/03/22 06:16:08 fetching corpus: 13517, signal 436774/520364 (executing program) 2022/03/22 06:16:08 fetching corpus: 13567, signal 437465/520364 (executing program) 2022/03/22 06:16:08 fetching corpus: 13617, signal 438029/520366 (executing program) 2022/03/22 06:16:08 fetching corpus: 13667, signal 438507/520368 (executing program) 2022/03/22 06:16:08 fetching corpus: 13717, signal 438954/520371 (executing program) 2022/03/22 06:16:09 fetching corpus: 13767, signal 439554/520380 (executing program) 2022/03/22 06:16:09 fetching corpus: 13817, signal 440013/520380 (executing program) 2022/03/22 06:16:09 fetching corpus: 13867, signal 440488/520383 (executing program) 2022/03/22 06:16:09 fetching corpus: 13917, signal 440831/520389 (executing program) 2022/03/22 06:16:09 fetching corpus: 13967, signal 441359/520389 (executing program) 2022/03/22 06:16:09 fetching corpus: 14016, signal 441836/520389 (executing program) 2022/03/22 06:16:09 fetching corpus: 14066, signal 442174/520390 (executing program) 2022/03/22 06:16:09 fetching corpus: 14116, signal 442660/520390 (executing program) 2022/03/22 06:16:09 fetching corpus: 14166, signal 443309/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14216, signal 443788/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14266, signal 444112/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14316, signal 444606/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14366, signal 445008/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14416, signal 445520/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14466, signal 445995/520390 (executing program) 2022/03/22 06:16:10 fetching corpus: 14516, signal 446368/520400 (executing program) 2022/03/22 06:16:10 fetching corpus: 14566, signal 446850/520400 (executing program) 2022/03/22 06:16:10 fetching corpus: 14616, signal 447212/520400 (executing program) 2022/03/22 06:16:10 fetching corpus: 14666, signal 447529/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14715, signal 447968/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14765, signal 448369/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14815, signal 448740/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14865, signal 449233/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14915, signal 449702/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 14965, signal 450224/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 15015, signal 450530/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 15065, signal 451035/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 15114, signal 451549/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 15164, signal 452074/520400 (executing program) 2022/03/22 06:16:11 fetching corpus: 15214, signal 452386/520400 (executing program) 2022/03/22 06:16:12 fetching corpus: 15264, signal 452641/520400 (executing program) 2022/03/22 06:16:12 fetching corpus: 15314, signal 453042/520400 (executing program) 2022/03/22 06:16:12 fetching corpus: 15364, signal 453476/520400 (executing program) 2022/03/22 06:16:12 fetching corpus: 15414, signal 453810/520402 (executing program) 2022/03/22 06:16:12 fetching corpus: 15464, signal 454292/520433 (executing program) 2022/03/22 06:16:12 fetching corpus: 15514, signal 454537/520433 (executing program) 2022/03/22 06:16:12 fetching corpus: 15564, signal 454930/520433 (executing program) 2022/03/22 06:16:12 fetching corpus: 15614, signal 455244/520433 (executing program) 2022/03/22 06:16:12 fetching corpus: 15664, signal 455652/520433 (executing program) 2022/03/22 06:16:12 fetching corpus: 15714, signal 455986/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 15764, signal 456539/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 15814, signal 456814/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 15864, signal 457274/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 15914, signal 457720/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 15964, signal 458153/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 16014, signal 458442/520433 (executing program) 2022/03/22 06:16:13 fetching corpus: 16064, signal 459254/520434 (executing program) 2022/03/22 06:16:13 fetching corpus: 16114, signal 459826/520434 (executing program) 2022/03/22 06:16:13 fetching corpus: 16164, signal 460189/520434 (executing program) 2022/03/22 06:16:14 fetching corpus: 16214, signal 460482/520434 (executing program) 2022/03/22 06:16:14 fetching corpus: 16264, signal 460910/520434 (executing program) 2022/03/22 06:16:14 fetching corpus: 16314, signal 461322/520434 (executing program) 2022/03/22 06:16:14 fetching corpus: 16364, signal 461541/520434 (executing program) 2022/03/22 06:16:14 fetching corpus: 16414, signal 461871/520435 (executing program) 2022/03/22 06:16:14 fetching corpus: 16464, signal 462297/520436 (executing program) 2022/03/22 06:16:14 fetching corpus: 16514, signal 462639/520436 (executing program) 2022/03/22 06:16:14 fetching corpus: 16563, signal 462996/520436 (executing program) 2022/03/22 06:16:14 fetching corpus: 16613, signal 463436/520438 (executing program) 2022/03/22 06:16:14 fetching corpus: 16663, signal 464007/520438 (executing program) 2022/03/22 06:16:15 fetching corpus: 16712, signal 464355/520438 (executing program) 2022/03/22 06:16:15 fetching corpus: 16762, signal 464669/520438 (executing program) 2022/03/22 06:16:15 fetching corpus: 16812, signal 464997/520449 (executing program) 2022/03/22 06:16:15 fetching corpus: 16862, signal 465443/520458 (executing program) 2022/03/22 06:16:15 fetching corpus: 16912, signal 465666/520469 (executing program) 2022/03/22 06:16:15 fetching corpus: 16962, signal 466032/520469 (executing program) 2022/03/22 06:16:15 fetching corpus: 17012, signal 466271/520469 (executing program) 2022/03/22 06:16:15 fetching corpus: 17062, signal 466539/520483 (executing program) 2022/03/22 06:16:15 fetching corpus: 17112, signal 466892/520483 (executing program) 2022/03/22 06:16:15 fetching corpus: 17162, signal 467350/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17212, signal 467631/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17262, signal 467944/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17312, signal 468204/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17362, signal 468605/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17412, signal 469126/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17462, signal 469380/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17512, signal 469854/520483 (executing program) 2022/03/22 06:16:16 fetching corpus: 17562, signal 470216/520493 (executing program) 2022/03/22 06:16:16 fetching corpus: 17612, signal 470581/520493 (executing program) 2022/03/22 06:16:16 fetching corpus: 17662, signal 470923/520493 (executing program) 2022/03/22 06:16:16 fetching corpus: 17712, signal 471257/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 17762, signal 471746/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 17812, signal 472081/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 17862, signal 472452/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 17912, signal 472859/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 17962, signal 473249/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 18012, signal 473658/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 18062, signal 474115/520493 (executing program) 2022/03/22 06:16:17 fetching corpus: 18112, signal 474972/520502 (executing program) 2022/03/22 06:16:18 fetching corpus: 18162, signal 475243/520502 (executing program) 2022/03/22 06:16:18 fetching corpus: 18212, signal 475691/520502 (executing program) 2022/03/22 06:16:18 fetching corpus: 18262, signal 476112/520502 (executing program) 2022/03/22 06:16:18 fetching corpus: 18311, signal 476515/520502 (executing program) 2022/03/22 06:16:18 fetching corpus: 18360, signal 476876/520512 (executing program) 2022/03/22 06:16:18 fetching corpus: 18410, signal 477196/520512 (executing program) 2022/03/22 06:16:18 fetching corpus: 18460, signal 477460/520512 (executing program) 2022/03/22 06:16:18 fetching corpus: 18510, signal 477861/520512 (executing program) 2022/03/22 06:16:18 fetching corpus: 18560, signal 478091/520512 (executing program) 2022/03/22 06:16:19 fetching corpus: 18610, signal 478449/520512 (executing program) 2022/03/22 06:16:19 fetching corpus: 18659, signal 478753/520519 (executing program) 2022/03/22 06:16:19 fetching corpus: 18708, signal 479080/520526 (executing program) 2022/03/22 06:16:19 fetching corpus: 18758, signal 479367/520526 (executing program) 2022/03/22 06:16:19 fetching corpus: 18807, signal 479598/520528 (executing program) 2022/03/22 06:16:19 fetching corpus: 18857, signal 479921/520528 (executing program) 2022/03/22 06:16:19 fetching corpus: 18907, signal 480160/520528 (executing program) 2022/03/22 06:16:19 fetching corpus: 18957, signal 480648/520528 (executing program) 2022/03/22 06:16:19 fetching corpus: 19007, signal 480854/520528 (executing program) 2022/03/22 06:16:20 fetching corpus: 19057, signal 481216/520528 (executing program) 2022/03/22 06:16:20 fetching corpus: 19107, signal 481542/520528 (executing program) 2022/03/22 06:16:20 fetching corpus: 19157, signal 481819/520528 (executing program) 2022/03/22 06:16:20 fetching corpus: 19207, signal 482159/520539 (executing program) 2022/03/22 06:16:20 fetching corpus: 19257, signal 482669/520539 (executing program) 2022/03/22 06:16:20 fetching corpus: 19307, signal 482987/520539 (executing program) 2022/03/22 06:16:20 fetching corpus: 19357, signal 483293/520539 (executing program) 2022/03/22 06:16:20 fetching corpus: 19407, signal 483671/520539 (executing program) 2022/03/22 06:16:20 fetching corpus: 19456, signal 483890/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19506, signal 484201/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19556, signal 484376/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19606, signal 484735/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19656, signal 485062/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19706, signal 485363/520539 (executing program) 2022/03/22 06:16:21 fetching corpus: 19755, signal 485718/520548 (executing program) 2022/03/22 06:16:21 fetching corpus: 19805, signal 486029/520548 (executing program) 2022/03/22 06:16:21 fetching corpus: 19855, signal 486409/520548 (executing program) 2022/03/22 06:16:21 fetching corpus: 19905, signal 486792/520548 (executing program) 2022/03/22 06:16:22 fetching corpus: 19955, signal 487327/520548 (executing program) 2022/03/22 06:16:22 fetching corpus: 20005, signal 487670/520548 (executing program) 2022/03/22 06:16:22 fetching corpus: 20055, signal 487990/520564 (executing program) 2022/03/22 06:16:22 fetching corpus: 20105, signal 488326/520571 (executing program) 2022/03/22 06:16:22 fetching corpus: 20155, signal 488684/520576 (executing program) 2022/03/22 06:16:22 fetching corpus: 20205, signal 488941/520576 (executing program) 2022/03/22 06:16:22 fetching corpus: 20255, signal 489244/520576 (executing program) 2022/03/22 06:16:22 fetching corpus: 20304, signal 489655/520586 (executing program) 2022/03/22 06:16:22 fetching corpus: 20354, signal 490048/520594 (executing program) 2022/03/22 06:16:22 fetching corpus: 20403, signal 490452/520594 (executing program) 2022/03/22 06:16:22 fetching corpus: 20453, signal 490807/520594 (executing program) 2022/03/22 06:16:23 fetching corpus: 20502, signal 491054/520594 (executing program) 2022/03/22 06:16:23 fetching corpus: 20552, signal 491331/520600 (executing program) 2022/03/22 06:16:23 fetching corpus: 20602, signal 491556/520600 (executing program) 2022/03/22 06:16:23 fetching corpus: 20652, signal 492055/520600 (executing program) 2022/03/22 06:16:23 fetching corpus: 20702, signal 492320/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 20752, signal 492599/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 20802, signal 492964/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 20852, signal 493234/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 20902, signal 493541/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 20952, signal 493931/520606 (executing program) 2022/03/22 06:16:23 fetching corpus: 21002, signal 494653/520606 (executing program) 2022/03/22 06:16:24 fetching corpus: 21052, signal 495184/520606 (executing program) 2022/03/22 06:16:24 fetching corpus: 21102, signal 495551/520606 (executing program) 2022/03/22 06:16:24 fetching corpus: 21152, signal 495962/520606 (executing program) 2022/03/22 06:16:24 fetching corpus: 21202, signal 496407/520608 (executing program) 2022/03/22 06:16:24 fetching corpus: 21252, signal 496666/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21302, signal 497271/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21352, signal 497642/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21402, signal 497930/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21452, signal 498230/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21500, signal 498561/520646 (executing program) 2022/03/22 06:16:24 fetching corpus: 21550, signal 498857/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21600, signal 499199/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21650, signal 499630/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21700, signal 499955/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21750, signal 500317/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21800, signal 500565/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21850, signal 500863/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21900, signal 501132/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 21950, signal 501410/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 22000, signal 501678/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 22050, signal 502138/520646 (executing program) 2022/03/22 06:16:25 fetching corpus: 22100, signal 502371/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22150, signal 502633/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22200, signal 502934/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22250, signal 503288/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22300, signal 503485/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22350, signal 503904/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22400, signal 504085/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22450, signal 504421/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22500, signal 504717/520646 (executing program) 2022/03/22 06:16:26 fetching corpus: 22550, signal 504907/520646 (executing program) 2022/03/22 06:16:27 fetching corpus: 22600, signal 505183/520646 (executing program) 2022/03/22 06:16:27 fetching corpus: 22650, signal 505419/520646 (executing program) 2022/03/22 06:16:27 fetching corpus: 22700, signal 505745/520646 (executing program) 2022/03/22 06:16:27 fetching corpus: 22750, signal 505958/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 22800, signal 506270/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 22850, signal 506596/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 22900, signal 506865/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 22950, signal 507101/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 23000, signal 507568/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 23049, signal 507900/520647 (executing program) 2022/03/22 06:16:27 fetching corpus: 23099, signal 508182/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23149, signal 508472/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23199, signal 508872/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23246, signal 509100/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23296, signal 509337/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23345, signal 509637/520647 (executing program) 2022/03/22 06:16:28 fetching corpus: 23392, signal 509979/520658 (executing program) 2022/03/22 06:16:28 fetching corpus: 23442, signal 510202/520697 (executing program) 2022/03/22 06:16:28 fetching corpus: 23491, signal 510453/520697 (executing program) 2022/03/22 06:16:28 fetching corpus: 23541, signal 510601/520707 (executing program) 2022/03/22 06:16:29 fetching corpus: 23591, signal 510847/520707 (executing program) 2022/03/22 06:16:29 fetching corpus: 23641, signal 511213/520707 (executing program) 2022/03/22 06:16:29 fetching corpus: 23691, signal 511494/520707 (executing program) 2022/03/22 06:16:29 fetching corpus: 23741, signal 511647/520708 (executing program) 2022/03/22 06:16:29 fetching corpus: 23791, signal 511924/520708 (executing program) 2022/03/22 06:16:29 fetching corpus: 23841, signal 512174/520708 (executing program) 2022/03/22 06:16:30 fetching corpus: 23891, signal 512510/520715 (executing program) 2022/03/22 06:16:30 fetching corpus: 23941, signal 512785/520715 (executing program) 2022/03/22 06:16:30 fetching corpus: 23991, signal 513250/520715 (executing program) 2022/03/22 06:16:30 fetching corpus: 24013, signal 513400/520724 (executing program) 2022/03/22 06:16:30 fetching corpus: 24013, signal 513400/520724 (executing program) 2022/03/22 06:16:32 starting 6 fuzzer processes 06:16:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) 06:16:32 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800003, 0x0, 0x0, 0x0, 0x2) 06:16:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000002000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}, 0x1, 0xd803}, 0x0) 06:16:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x7, 0x0, 0x0) 06:16:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x4}}}]}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 06:16:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) [ 108.666468][ T27] audit: type=1400 audit(1647929792.248:84): avc: denied { execmem } for pid=3624 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 108.791402][ T27] audit: type=1400 audit(1647929792.378:85): avc: denied { mounton } for pid=3630 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 108.840467][ T27] audit: type=1400 audit(1647929792.408:86): avc: denied { mount } for pid=3630 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 108.865682][ T27] audit: type=1400 audit(1647929792.408:87): avc: denied { create } for pid=3630 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 108.888779][ T27] audit: type=1400 audit(1647929792.408:88): avc: denied { read write } for pid=3630 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 108.918803][ T27] audit: type=1400 audit(1647929792.408:89): avc: denied { open } for pid=3630 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1072 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 109.883068][ T27] audit: type=1400 audit(1647929793.468:90): avc: denied { ioctl } for pid=3630 comm="syz-executor.0" path="socket:[28123]" dev="sockfs" ino=28123 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.885511][ T3638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 109.915629][ T3638] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 109.922802][ T3638] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 109.930231][ T3638] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 109.937806][ T3638] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 109.945000][ T3638] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 109.954025][ T27] audit: type=1400 audit(1647929793.538:91): avc: denied { read } for pid=3630 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 109.998444][ T27] audit: type=1400 audit(1647929793.538:92): avc: denied { open } for pid=3630 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 110.022513][ T27] audit: type=1400 audit(1647929793.538:93): avc: denied { mounton } for pid=3630 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 110.044178][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 110.048481][ T3650] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 110.058353][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 110.058583][ T3650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 110.065357][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 110.073196][ T3650] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 110.079241][ T3649] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 110.087093][ T3650] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 110.100217][ T3651] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 110.107396][ T3650] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 110.107577][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 110.115024][ T3650] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 110.128496][ T3651] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 110.129183][ T3650] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 110.135737][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 110.143117][ T3650] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 110.154818][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 110.156689][ T3650] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 110.163183][ T3653] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 110.170718][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 110.176968][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 110.190978][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 110.195433][ T3650] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 110.205026][ T3653] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 110.205406][ T3650] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 110.292430][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.299554][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.307409][ T3630] device bridge_slave_0 entered promiscuous mode [ 110.317147][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.324433][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.332272][ T3630] device bridge_slave_1 entered promiscuous mode [ 110.372961][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.391002][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.429802][ T3630] team0: Port device team_slave_0 added [ 110.437325][ T3630] team0: Port device team_slave_1 added [ 110.482631][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.489594][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.515877][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.530000][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.537116][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.563255][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.617015][ T3630] device hsr_slave_0 entered promiscuous mode [ 110.623541][ T3630] device hsr_slave_1 entered promiscuous mode [ 110.687873][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 110.706627][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 110.714768][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 110.786973][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 110.856892][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.864054][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.871885][ T3633] device bridge_slave_0 entered promiscuous mode [ 110.886738][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.893884][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.901848][ T3634] device bridge_slave_0 entered promiscuous mode [ 110.920619][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.927728][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.935750][ T3633] device bridge_slave_1 entered promiscuous mode [ 110.950260][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.957857][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.965522][ T3634] device bridge_slave_1 entered promiscuous mode [ 110.972686][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.979753][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.988015][ T3631] device bridge_slave_0 entered promiscuous mode [ 111.028832][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.036859][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.044612][ T3631] device bridge_slave_1 entered promiscuous mode [ 111.053487][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.083199][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.092561][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.099695][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.107452][ T3632] device bridge_slave_0 entered promiscuous mode [ 111.116678][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.141031][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.148117][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.156716][ T3632] device bridge_slave_1 entered promiscuous mode [ 111.171874][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.182172][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.200336][ T3630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.219186][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.234961][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.245057][ T3633] team0: Port device team_slave_0 added [ 111.251309][ T3630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.260307][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.279717][ T3633] team0: Port device team_slave_1 added [ 111.293770][ T3630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.305669][ T3634] team0: Port device team_slave_0 added [ 111.323437][ T3630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.335601][ T3634] team0: Port device team_slave_1 added [ 111.349432][ T3631] team0: Port device team_slave_0 added [ 111.355600][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.362636][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.388956][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.404290][ T3632] team0: Port device team_slave_0 added [ 111.417663][ T3632] team0: Port device team_slave_1 added [ 111.426033][ T3631] team0: Port device team_slave_1 added [ 111.432247][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.439179][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.465238][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.491832][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.498797][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.525017][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.554392][ T3633] device hsr_slave_0 entered promiscuous mode [ 111.561216][ T3633] device hsr_slave_1 entered promiscuous mode [ 111.567580][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.575172][ T3633] Cannot create hsr debugfs directory [ 111.588578][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.595748][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.621932][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.642747][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.649717][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.675901][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.686936][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.694345][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.720613][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.744124][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.751098][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.777396][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.788553][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.795897][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.822047][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.858105][ T3634] device hsr_slave_0 entered promiscuous mode [ 111.864887][ T3634] device hsr_slave_1 entered promiscuous mode [ 111.872052][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.879600][ T3634] Cannot create hsr debugfs directory [ 111.934862][ T3631] device hsr_slave_0 entered promiscuous mode [ 111.941429][ T3631] device hsr_slave_1 entered promiscuous mode [ 111.947824][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.956354][ T3631] Cannot create hsr debugfs directory [ 111.960535][ T3673] Bluetooth: hci0: command 0x0409 tx timeout [ 111.970888][ T3632] device hsr_slave_0 entered promiscuous mode [ 111.977334][ T3632] device hsr_slave_1 entered promiscuous mode [ 111.984114][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.991895][ T3632] Cannot create hsr debugfs directory [ 112.042233][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 112.150686][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.200462][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 112.223276][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.245157][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.257288][ T3633] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 112.281067][ T3633] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 112.292634][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 112.299845][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 112.312635][ T3633] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 112.320639][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 112.355415][ T3633] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 112.375552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.392642][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.405277][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.417309][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.424436][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.432197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.440906][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.449412][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.456555][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.464471][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.473332][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.505050][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.514403][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.525436][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.534053][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.542945][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.553682][ T3632] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 112.568802][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.576913][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.585558][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.597441][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 112.609520][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.638601][ T3632] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 112.649243][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.660782][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.689156][ T3632] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 112.719484][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.737979][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.746846][ T3632] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 112.759570][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.784231][ T3631] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 112.796617][ T3631] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 112.823729][ T3631] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 112.861263][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.868193][ T3631] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 112.893609][ T3634] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 112.910714][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.932144][ T3634] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 112.944898][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.953385][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.961473][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.969997][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.979626][ T3679] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.986709][ T3679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.006364][ T3634] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 113.026901][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.036788][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.045953][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.054689][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.061801][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.076232][ T3634] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 113.094542][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.104726][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.144580][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.153324][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.161964][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.170359][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.178936][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.187680][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.196401][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.205101][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.213736][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.221973][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.230793][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.238494][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.246562][ T3262] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.269894][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.277350][ T3630] device veth0_vlan entered promiscuous mode [ 113.285192][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 113.294853][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.322791][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.330745][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.338733][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.353522][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.361809][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.385142][ T3630] device veth1_vlan entered promiscuous mode [ 113.393054][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 113.401133][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 113.411669][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.430323][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.442232][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.452882][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.461419][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.468516][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.477456][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.485166][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.493702][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.510261][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.519713][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.528263][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.535733][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.543737][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.552459][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.561062][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.568098][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.575790][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.584263][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.592995][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.601450][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.608484][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.618804][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.659689][ T3630] device veth0_macvtap entered promiscuous mode [ 113.667604][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.676563][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.685486][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.694272][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.702756][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.711700][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.720088][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.728674][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.737165][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.751767][ T3630] device veth1_macvtap entered promiscuous mode [ 113.764746][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.772733][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.781406][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.789064][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.797235][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.805411][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.814839][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.836286][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.852851][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.860690][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.869127][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.878631][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.887135][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.895302][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.903561][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.912117][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.920853][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.929490][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.937410][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.945185][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.953782][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.965643][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.981229][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.993809][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.012340][ T3630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.023280][ T3630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.032311][ T3630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.041296][ T21] Bluetooth: hci0: command 0x041b tx timeout [ 114.042279][ T3630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.059018][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.070798][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.078721][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.088052][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.096638][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.106410][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.115053][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.123608][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.148132][ T3633] device veth0_vlan entered promiscuous mode [ 114.163019][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.171957][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.180196][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.187593][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.196031][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.204701][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.214079][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.221256][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.228735][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.237817][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.246061][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.258404][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.266444][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.274514][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.282474][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.290268][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.290904][ T21] Bluetooth: hci2: command 0x041b tx timeout [ 114.298193][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.336250][ T3633] device veth1_vlan entered promiscuous mode [ 114.349080][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.357009][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.366957][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.375638][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.384649][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.393042][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.403317][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.411785][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.419914][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.428922][ T21] Bluetooth: hci3: command 0x041b tx timeout [ 114.435153][ T21] Bluetooth: hci5: command 0x041b tx timeout [ 114.441452][ T21] Bluetooth: hci4: command 0x041b tx timeout [ 114.460548][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.468817][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.477229][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.487991][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.497988][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.568213][ T3633] device veth0_macvtap entered promiscuous mode [ 114.581654][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.589987][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.599065][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.609594][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.617602][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.630047][ T3633] device veth1_macvtap entered promiscuous mode [ 114.648778][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.661242][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.669162][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.679747][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.694439][ T980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.698190][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.706018][ T980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.724862][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.736101][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.747274][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.762784][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 114.770951][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.779320][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.792618][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.805318][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.816796][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.828062][ T3633] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.830802][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 114.830816][ T27] audit: type=1400 audit(1647929798.408:96): avc: denied { mounton } for pid=3630 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2315 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 114.838104][ T3633] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.875785][ T27] audit: type=1400 audit(1647929798.408:97): avc: denied { mount } for pid=3630 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 114.899058][ T3633] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.908008][ T3633] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.931407][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.939438][ T27] audit: type=1400 audit(1647929798.518:98): avc: denied { read write } for pid=3630 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.988118][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.997845][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.002434][ T27] audit: type=1400 audit(1647929798.518:99): avc: denied { open } for pid=3630 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.010162][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.073785][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.084747][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.102093][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 06:16:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 115.112541][ T27] audit: type=1400 audit(1647929798.518:100): avc: denied { ioctl } for pid=3630 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=644 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.149131][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.168092][ T27] audit: type=1400 audit(1647929798.518:101): avc: denied { name_bind } for pid=3714 comm="syz-executor.0" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 115.212077][ T3631] device veth0_vlan entered promiscuous mode [ 115.235061][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.245099][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.255898][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.264559][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.284157][ T3631] device veth1_vlan entered promiscuous mode [ 115.305300][ T3632] device veth0_vlan entered promiscuous mode [ 115.320238][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:16:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 115.329170][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.339748][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.367888][ T3632] device veth1_vlan entered promiscuous mode [ 115.407376][ T3631] device veth0_macvtap entered promiscuous mode [ 115.414311][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.422812][ T27] audit: type=1400 audit(1647929799.008:102): avc: denied { read } for pid=2948 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 115.429845][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.467815][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.480963][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.489868][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.518466][ T3631] device veth1_macvtap entered promiscuous mode [ 115.526483][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 115.536318][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.551550][ T1024] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.559372][ T1024] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 115.574114][ T3632] device veth0_macvtap entered promiscuous mode [ 115.588780][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 115.599639][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.617791][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.626780][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.636940][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.645763][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.654544][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.663765][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.671976][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.681671][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.691452][ T3634] device veth0_vlan entered promiscuous mode [ 115.704116][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.714598][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 115.725107][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.736078][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.749379][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.761705][ T3632] device veth1_macvtap entered promiscuous mode [ 115.791531][ T3634] device veth1_vlan entered promiscuous mode [ 115.802094][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.810077][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 115.819234][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.828467][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.837369][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.848307][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.864342][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.874859][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.886128][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.897540][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.924742][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 115.940116][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.958031][ T3631] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.978576][ T3631] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.994386][ T3631] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.003385][ T3631] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.017561][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.026413][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.039718][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.053772][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.064312][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.076628][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:16:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) read(r0, &(0x7f0000000180)=""/171, 0xab) [ 116.087357][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.099872][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.113652][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.122748][ T27] audit: type=1400 audit(1647929799.708:103): avc: denied { create } for pid=3734 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.130124][ T142] Bluetooth: hci0: command 0x040f tx timeout [ 116.153725][ T3738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.166689][ T3634] device veth0_macvtap entered promiscuous mode [ 116.191937][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.201420][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.210078][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.220596][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.234410][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.244627][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.257458][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.267676][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.281394][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:16:39 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 116.292781][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.304504][ T3634] device veth1_macvtap entered promiscuous mode [ 116.327090][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.336341][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.345801][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.362580][ T3676] Bluetooth: hci2: command 0x040f tx timeout [ 116.381636][ T3632] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.390359][ T3632] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.402268][ T3632] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.411595][ T3632] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.443411][ T142] Bluetooth: hci3: command 0x040f tx timeout [ 116.447088][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.463521][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.473603][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.484294][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.496928][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.508180][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.519041][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.529897][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.530109][ T3676] Bluetooth: hci4: command 0x040f tx timeout [ 116.541774][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.554840][ T3676] Bluetooth: hci5: command 0x040f tx timeout [ 116.568581][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.577103][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.587739][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.598867][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.609588][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.620238][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.631957][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.642539][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.653312][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.664175][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.675026][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.697044][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.706151][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.707610][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.723788][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.732456][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.742068][ T3634] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.751831][ T3634] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.761231][ T3634] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.769943][ T3634] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.800057][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.812116][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.820112][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.825511][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.835748][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.855618][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.910237][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.918964][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.937464][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.953242][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.955900][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 116.969394][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 116.982808][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.991497][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.999338][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 117.026200][ T3750] mmap: syz-executor.5 (3750) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:16:40 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800003, 0x0, 0x0, 0x0, 0x2) 06:16:40 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_MIN_BE={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 06:16:40 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 06:16:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x4}}}]}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) [ 117.078814][ T27] audit: type=1400 audit(1647929800.658:104): avc: denied { create } for pid=3751 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.102690][ T27] audit: type=1400 audit(1647929800.658:105): avc: denied { write } for pid=3751 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 117.160849][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 118.211207][ T13] Bluetooth: hci0: command 0x0419 tx timeout [ 118.442475][ T13] Bluetooth: hci2: command 0x0419 tx timeout [ 118.521087][ T13] Bluetooth: hci3: command 0x0419 tx timeout [ 118.601492][ T13] Bluetooth: hci5: command 0x0419 tx timeout [ 118.607525][ T13] Bluetooth: hci4: command 0x0419 tx timeout [ 121.640771][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 126.040536][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 130.440482][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 132.522204][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.528527][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.850571][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 139.240530][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 143.640556][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 148.040498][ T3638] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 150.365244][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 150.372503][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 150.379676][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 150.387147][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 150.394964][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 150.402290][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 150.482846][ T3776] chnl_net:caif_netlink_parms(): no params data found [ 150.516566][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.524344][ T3776] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.532314][ T3776] device bridge_slave_0 entered promiscuous mode [ 150.539821][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.547232][ T3776] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.555092][ T3776] device bridge_slave_1 entered promiscuous mode [ 150.572514][ T3776] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.583136][ T3776] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.603919][ T3776] team0: Port device team_slave_0 added [ 150.610828][ T3776] team0: Port device team_slave_1 added [ 150.629661][ T3776] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.636711][ T3776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.662918][ T3776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.675451][ T3776] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.683572][ T3776] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.711364][ T3776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.733620][ T3776] device hsr_slave_0 entered promiscuous mode [ 150.740211][ T3776] device hsr_slave_1 entered promiscuous mode [ 150.746689][ T3776] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.754481][ T3776] Cannot create hsr debugfs directory [ 150.813363][ T3776] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 150.823336][ T3776] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 150.831845][ T3776] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 150.840199][ T3776] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 150.856354][ T3776] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.863478][ T3776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.870772][ T3776] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.877799][ T3776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.916951][ T3776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.928337][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.939457][ T3675] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.947287][ T3675] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.956291][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 150.967886][ T3776] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.977369][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.985862][ T918] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.992944][ T918] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.011153][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.019433][ T3675] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.026514][ T3675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.037694][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.047529][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.062445][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.070979][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.083690][ T3776] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.094686][ T3776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.103021][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.123033][ T3776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.130298][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.139961][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.261103][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.275850][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.285053][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.292894][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.302571][ T3776] device veth0_vlan entered promiscuous mode [ 151.313509][ T3776] device veth1_vlan entered promiscuous mode [ 151.330197][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.338281][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.346701][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.358494][ T3776] device veth0_macvtap entered promiscuous mode [ 151.368107][ T3776] device veth1_macvtap entered promiscuous mode [ 151.380929][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.392091][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.402515][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.413412][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.423927][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.434550][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.444422][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.454892][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.464742][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 151.475212][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.486663][ T3776] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.495324][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.504690][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.514664][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.525839][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.536173][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.546743][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.556583][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.567769][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.578847][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.589580][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.601202][ T3776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 151.611747][ T3776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.624170][ T3776] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.632835][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.641904][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.651791][ T3776] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.660813][ T3776] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.669516][ T3776] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.678610][ T3776] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.721752][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.731798][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.744127][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.757557][ T980] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.765415][ T980] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.773130][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:17:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 06:17:15 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 06:17:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:15 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 06:17:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x4}}}]}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 06:17:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800003, 0x0, 0x0, 0x0, 0x2) [ 151.807381][ T27] audit: type=1400 audit(1647929835.388:106): avc: denied { read write } for pid=3794 comm="syz-executor.4" name="rdma_cm" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.833274][ T27] audit: type=1400 audit(1647929835.388:107): avc: denied { open } for pid=3794 comm="syz-executor.4" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 06:17:15 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) 06:17:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 06:17:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x29}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x4}}}]}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 06:17:15 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 151.941704][ T27] audit: type=1400 audit(1647929835.448:108): avc: denied { create } for pid=3797 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 151.963722][ T3802] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.0'. 06:17:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 06:17:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 06:17:15 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x40086602, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 152.009311][ T27] audit: type=1400 audit(1647929835.448:109): avc: denied { ioctl } for pid=3797 comm="syz-executor.0" path="socket:[31439]" dev="sockfs" ino=31439 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:17:15 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305829, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x1, 0x12) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$cgroup_int(r2, &(0x7f00000000c0), 0x12) [ 152.143657][ T27] audit: type=1804 audit(1647929835.528:110): pid=3802 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3344261177/syzkaller.87clVe/8/cgroup.controllers" dev="sda1" ino=1173 res=1 errno=0 06:17:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:15 executing program 3: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002840)=[{&(0x7f00000014c0)="5977f42c9436d1d1ccd2608e9b8b679bd1d717d5abc462b3bedff85935343db30bd4ff84fefa83ff03be51291c31ecef55c7ba60f1fe37429a96b20342e50edd6e4854b1bc5087222507a1aa9e94cb88225a52a2876828856d83006b377abfe90e6bb5b75b9fd52c5b8292b2efb4090892caea4b9eba642ca2ca9f45bd4858aae1d8a6e198fdff2585daa3ee20d6e93ff9343717ceb6a6e97bf5b44408ba9a5d96fd3278d9d0ed74da006eb3776945dec56ef79716488cfccabb9b71cad8b8b91157b50c5e5f40bd1b6bd419a66fc7658e12ba57a89c24869746c9d0fcee5ebda72f8df06e6a904516b06c19c89035df0f88fab0722c95587ba0fdcfc1d04d691e5854747f222ced38d0b6d95d26a5acd2543cbc44694c989ae52ee2ba1cf2bab2d924e6a5312f9c6fc233d647a7745b6413d807195540c31de06781b4ab18a7a0b6532fb05adb05ca72fdb29a5c773acfa2c2d9fbddc8b4c0e0d66b95d917bac23e4f572e468caf2c55ad7851775cade6d741b32d0f0d1a0cb9b66915207ca2763c1cdfb7da1503b6ed3c33aca4227e76716af90a093d285d1a2727042fc24decd33ac7c672e558086281342a77074680990d32f9a2e6554c7387cfb95ace3d2aeec5851dcde51993cfaf2cf48890fd53260ebb56c680967adabe01fd92ee05fc977c10431239b64aaf55066996c013a16303d251487bd1", 0x1f8, 0x8}], 0x0, 0x0) 06:17:15 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:15 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.log\x00', 0x1034c1, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xff, 0x1, 0x9, 0x2000, 0x9, 0x0, 0x0, 0x0, 0x1}}}, 0x90) 06:17:15 executing program 1: mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:17:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800003, 0x0, 0x0, 0x0, 0x2) 06:17:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:15 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "46d765", 0x34, 0x6, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "aa1cd7"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"7ed8cf273d3ad26ecd4cd556edabc613"}}}}}}}, 0x0) [ 152.301823][ T27] audit: type=1400 audit(1647929835.888:112): avc: denied { read } for pid=3831 comm="syz-executor.1" name="fb0" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 152.316634][ T3827] loop3: detected capacity change from 0 to 1 06:17:15 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, 0xffffffffffffffff}}) 06:17:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "46d765", 0x34, 0x6, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "aa1cd7"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"7ed8cf273d3ad26ecd4cd556edabc613"}}}}}}}, 0x0) [ 152.416880][ T27] audit: type=1400 audit(1647929835.908:113): avc: denied { open } for pid=3831 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 152.450600][ T21] Bluetooth: hci1: command 0x0409 tx timeout 06:17:16 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.log\x00', 0x1034c1, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0xc7c0, {0x5, 0x7, 0x1ff, 0xff, 0x7fff, 0x7, 0xff, 0x1, 0x9, 0x2000, 0x9, 0x0, 0x0, 0x0, 0x1}}}, 0x90) 06:17:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "46d765", 0x34, 0x6, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "aa1cd7"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"7ed8cf273d3ad26ecd4cd556edabc613"}}}}}}}, 0x0) [ 152.492918][ T3639] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 152.532771][ T27] audit: type=1400 audit(1647929835.908:114): avc: denied { map } for pid=3831 comm="syz-executor.1" path="/dev/fb0" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 152.638708][ T27] audit: type=1400 audit(1647929835.878:111): avc: denied { mounton } for pid=3828 comm="syz-executor.2" path="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/6/file0" dev="sda1" ino=1165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 152.673056][ T3839] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.714136][ T27] audit: type=1400 audit(1647929835.918:115): avc: denied { write } for pid=3828 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 06:17:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 06:17:16 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "46d765", 0x34, 0x6, 0x0, @remote, @local, {[@hopopts={0x0, 0x0, '\x00', [@generic={0x0, 0x3, "aa1cd7"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"7ed8cf273d3ad26ecd4cd556edabc613"}}}}}}}, 0x0) 06:17:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:16 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000180000000000000000000000011d960e000000fe"], 0x0) 06:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) [ 152.936701][ T3857] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.0'. 06:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 06:17:16 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002fc0)={0x18, 0x2, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 06:17:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000002880)={&(0x7f0000000080)=@ipv6_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x4}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) 06:17:16 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 153.178894][ T3879] syz-executor.1 (pid 3879) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 153.180828][ T3862] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. 06:17:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) [ 153.541322][ T3883] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.0'. 06:17:17 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:17 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 06:17:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="01edff000000000004003b1c210008000300", @ANYRES32=r2], 0x448}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x28011, r0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x10000a006) 06:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 06:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 06:17:17 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) 06:17:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) 06:17:17 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') 06:17:17 executing program 3: syz_mount_image$jffs2(&(0x7f0000000740), &(0x7f0000000780)='./file1\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000b80)={[{@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x8}}]}) [ 153.815001][ T3889] netlink: 1068 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.821970][ T3903] jffs2: Bad value for 'rp_size' 06:17:17 executing program 3: syz_mount_image$jffs2(&(0x7f0000000740), &(0x7f0000000780)='./file1\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000b80)={[{@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x8}}]}) 06:17:17 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc2}) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 154.095184][ T3909] jffs2: Bad value for 'rp_size' 06:17:17 executing program 2: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) 06:17:17 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x35, 0xa6, 0x67, 0x10, 0x1604, 0x8001, 0xa545, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x93, 0x82, 0x4a, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:17:17 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) 06:17:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 06:17:17 executing program 3: syz_mount_image$jffs2(&(0x7f0000000740), &(0x7f0000000780)='./file1\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000b80)={[{@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x8}}]}) 06:17:17 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000180), 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) timer_create(0x0, 0x0, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0), 0x408100, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="e400c55229020000040000400100000007000000000000006b000000000000000107002e2f66696c653000040000000000000000000000fcffffffffffffff0207002e2f66696c65300001000000020000000000000003000000000000000907002e2f66696c6530d101000000000000000000000008000000000000000207002e2f66696c6530000400000006000000000000003f000000000000000107002e2f66696c653001020000000600000000000000ff01000000000000c107002e2f66696c6530d44d000000020000000000000000000000000000000107002e2f66696c6530"], 0xe4) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r1, &(0x7f0000000000), 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r1, 0x3b, 0x50}, &(0x7f0000000280)={'enc=', 'oaep', ' hash=', {'cbcmac(aes-asm)\x00'}}, &(0x7f0000000300)="c3b34f14d445849a3a72c6051916d28d76dc292863a60d08cf5d9ab5d57410d87a592bd58127ea3ee803630ab22a89cdd9dff300f662941d4ece92", &(0x7f0000000500)=""/80) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x51, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) poll(&(0x7f0000000000)=[{}, {}, {}], 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, 0x0, 0x0) [ 154.260144][ T3912] jffs2: Bad value for 'rp_size' 06:17:17 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) 06:17:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 06:17:17 executing program 3: syz_mount_image$jffs2(&(0x7f0000000740), &(0x7f0000000780)='./file1\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000b80)={[{@compr_zlib}, {@rp_size={'rp_size', 0x3d, 0x8}}]}) 06:17:17 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) 06:17:17 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) [ 154.362157][ T3927] jffs2: Bad value for 'rp_size' 06:17:18 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, 0x7}}) [ 154.520723][ T21] Bluetooth: hci1: command 0x041b tx timeout [ 154.531162][ T918] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 154.771262][ T918] usb 5-1: Using ep0 maxpacket: 16 06:17:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, 0x0) [ 154.891082][ T918] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 154.919384][ T918] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 155.090530][ T918] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=a5.45 [ 155.099707][ T918] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.108636][ T918] usb 5-1: Product: syz [ 155.112905][ T918] usb 5-1: Manufacturer: syz [ 155.117534][ T918] usb 5-1: SerialNumber: syz [ 155.129170][ T918] usb 5-1: config 0 descriptor?? [ 155.374684][ T3675] usb 5-1: USB disconnect, device number 2 06:17:19 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x35, 0xa6, 0x67, 0x10, 0x1604, 0x8001, 0xa545, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x93, 0x82, 0x4a, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:17:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 06:17:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='RADIO\nVOLUME \'Master Playback VoLume\' 040000'], 0x9a) close(r0) 06:17:19 executing program 2: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 06:17:19 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ppoll(&(0x7f0000000300)=[{r0}], 0x1, &(0x7f00000003c0)={0x0, r1+60000000}, 0x0, 0x0) 06:17:19 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cstype3], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[0x40000, 0x0, 0xfff, 0x6, 0x0, 0x0, 0x40f, 0x0, 0x0, 0x0, 0x80000001, 0x4000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:19 executing program 2: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 06:17:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 06:17:19 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='RADIO\nVOLUME \'Master Playback VoLume\' 040000'], 0x9a) close(r0) 06:17:19 executing program 2: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 155.910917][ T3942] ALSA: mixer_oss: invalid index 40000 [ 155.921169][ T3943] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:17:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 06:17:19 executing program 2: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 156.018548][ T3957] ALSA: mixer_oss: invalid index 40000 [ 156.201270][ T13] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 156.440471][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 156.560771][ T13] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.571353][ T13] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.610882][ T21] Bluetooth: hci1: command 0x040f tx timeout [ 156.740522][ T13] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=a5.45 [ 156.749908][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.758107][ T13] usb 5-1: Product: syz [ 156.762435][ T13] usb 5-1: Manufacturer: syz [ 156.767027][ T13] usb 5-1: SerialNumber: syz [ 156.772710][ T13] usb 5-1: config 0 descriptor?? [ 157.030933][ T918] usb 5-1: USB disconnect, device number 3 06:17:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='RADIO\nVOLUME \'Master Playback VoLume\' 040000'], 0x9a) close(r0) 06:17:21 executing program 0: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 06:17:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 06:17:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) 06:17:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "01000000000000000000f0ff0400"}) read(r0, &(0x7f0000000200)=""/68, 0x44) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x5437, 0x3) 06:17:21 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x35, 0xa6, 0x67, 0x10, 0x1604, 0x8001, 0xa545, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x93, 0x82, 0x4a, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:17:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@quota_quantum}]}) 06:17:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) 06:17:21 executing program 0: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 157.565751][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 157.565765][ T27] audit: type=1400 audit(1647929841.148:135): avc: denied { map_create } for pid=3966 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 157.600639][ T3970] ALSA: mixer_oss: invalid index 40000 06:17:21 executing program 3: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='RADIO\nVOLUME \'Master Playback VoLume\' 040000'], 0x9a) close(r0) [ 157.662349][ T3976] gfs2: quota_quantum mount option requires a positive numeric argument [ 157.677171][ T27] audit: type=1400 audit(1647929841.178:136): avc: denied { map_read map_write } for pid=3966 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:17:21 executing program 0: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 06:17:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) [ 157.709405][ T3982] ALSA: mixer_oss: invalid index 40000 06:17:21 executing program 1: syz_mount_image$gfs2(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@quota_quantum}]}) 06:17:21 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xae03, 0xc1) 06:17:21 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 06:17:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001400)={r0, &(0x7f00000012c0), &(0x7f0000001300)=""/221}, 0x20) [ 157.785470][ T3990] gfs2: quota_quantum mount option requires a positive numeric argument [ 157.829707][ T27] audit: type=1400 audit(1647929841.408:137): avc: denied { bpf } for pid=3993 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 157.899193][ T27] audit: type=1400 audit(1647929841.408:138): avc: denied { perfmon } for pid=3993 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 157.921303][ T13] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 157.941607][ T27] audit: type=1400 audit(1647929841.528:139): avc: denied { prog_run } for pid=3993 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 158.180494][ T13] usb 5-1: Using ep0 maxpacket: 16 [ 158.300600][ T13] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 158.312347][ T13] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 06:17:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "01000000000000000000f0ff0400"}) read(r0, &(0x7f0000000200)=""/68, 0x44) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x5437, 0x3) [ 158.485106][ T13] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=a5.45 [ 158.494208][ T13] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.502406][ T13] usb 5-1: Product: syz [ 158.506619][ T13] usb 5-1: Manufacturer: syz [ 158.511464][ T13] usb 5-1: SerialNumber: syz [ 158.518079][ T13] usb 5-1: config 0 descriptor?? [ 158.680488][ T3676] Bluetooth: hci1: command 0x0419 tx timeout [ 158.776917][ T13] usb 5-1: USB disconnect, device number 4 06:17:22 executing program 4: syz_usb_connect(0x0, 0x38, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x35, 0xa6, 0x67, 0x10, 0x1604, 0x8001, 0xa545, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x93, 0x82, 0x4a, 0x0, [], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}]}}]}}]}}, 0x0) 06:17:22 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xae03, 0xc1) 06:17:22 executing program 1: syz_mount_image$gfs2(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@quota_quantum}]}) 06:17:22 executing program 2: syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x1e5002) 06:17:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 06:17:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "01000000000000000000f0ff0400"}) read(r0, &(0x7f0000000200)=""/68, 0x44) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x5437, 0x3) 06:17:22 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xae03, 0xc1) [ 159.306112][ T27] audit: type=1400 audit(1647929842.888:140): avc: denied { read write } for pid=4000 comm="syz-executor.2" name="card1" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 159.342427][ T4007] gfs2: quota_quantum mount option requires a positive numeric argument 06:17:22 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) [ 159.355036][ T27] audit: type=1400 audit(1647929842.938:141): avc: denied { open } for pid=4000 comm="syz-executor.2" path="/dev/dri/card1" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 06:17:23 executing program 1: syz_mount_image$gfs2(&(0x7f0000001500), &(0x7f0000001540)='./file0\x00', 0x0, 0x0, &(0x7f0000001700), 0x0, &(0x7f0000001740)={[{@quota_quantum}]}) 06:17:23 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:17:23 executing program 3: r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xae03, 0xc1) 06:17:23 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x23}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000240)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) [ 159.450444][ T27] audit: type=1400 audit(1647929843.028:142): avc: denied { create } for pid=4016 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 159.470731][ C1] vkms_vblank_simulate: vblank timer overrun [ 159.478619][ T4018] gfs2: quota_quantum mount option requires a positive numeric argument [ 159.553629][ T27] audit: type=1400 audit(1647929843.078:143): avc: denied { bind } for pid=4016 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 159.640812][ T3676] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 159.881018][ T3676] usb 5-1: Using ep0 maxpacket: 16 [ 160.011090][ T3676] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 160.022129][ T3676] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 160.190533][ T3676] usb 5-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=a5.45 [ 160.199649][ T3676] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.209313][ T3676] usb 5-1: Product: syz [ 160.213545][ T3676] usb 5-1: Manufacturer: syz [ 160.218151][ T3676] usb 5-1: SerialNumber: syz [ 160.226239][ T3676] usb 5-1: config 0 descriptor?? [ 160.488728][ T13] usb 5-1: USB disconnect, device number 5 06:17:24 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:17:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 06:17:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001100)=""/4102, &(0x7f0000000000)=0x1006) 06:17:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 06:17:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "01000000000000000000f0ff0400"}) read(r0, &(0x7f0000000200)=""/68, 0x44) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x5437, 0x3) 06:17:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x21d, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'wg2\x00', 'syzkaller0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:17:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 06:17:24 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:17:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001100)=""/4102, &(0x7f0000000000)=0x1006) [ 161.043740][ T27] audit: type=1400 audit(1647929844.628:144): avc: denied { create } for pid=4027 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:17:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r1, 0x813, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x24}}, 0x0) 06:17:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 06:17:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001100)=""/4102, &(0x7f0000000000)=0x1006) 06:17:24 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, 0x0, 0x0) 06:17:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r1, 0x813, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x24}}, 0x0) 06:17:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x21d, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'wg2\x00', 'syzkaller0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:17:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000001100)=""/4102, &(0x7f0000000000)=0x1006) 06:17:25 executing program 0: syz_clone3(&(0x7f0000002940)={0x41261000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(0x0, 0x0) 06:17:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@gettaction={0x28, 0x32, 0x901, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 06:17:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r1, 0x813, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x24}}, 0x0) 06:17:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x21d, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'wg2\x00', 'syzkaller0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:17:25 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x18c, 0x21d, 0x320, 0x19030000, 0x410, 0x2e0, 0x2e0, 0x410, 0x2e0, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'wg2\x00', 'syzkaller0\x00'}, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:17:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x24, r1, 0x813, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x24}}, 0x0) 06:17:25 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) [ 161.951731][ T4059] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:17:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0x90, 0x0, @generic}) 06:17:25 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) 06:17:25 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 06:17:25 executing program 0: syz_clone3(&(0x7f0000002940)={0x41261000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(0x0, 0x0) 06:17:25 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0x90, 0x0, @generic}) 06:17:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:25 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) [ 162.278715][ T4089] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 162.299844][ T4090] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:17:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0x90, 0x0, @generic}) 06:17:26 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r2 = userfaultfd(0x1) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa04, &(0x7f0000000100)={{&(0x7f000047e000/0x3000)=nil, 0x3000}}) 06:17:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:26 executing program 0: syz_clone3(&(0x7f0000002940)={0x41261000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(0x0, 0x0) 06:17:26 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000002c0)=@v={0x93, 0x0, 0x90, 0x0, @generic}) 06:17:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) [ 162.831933][ T4104] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 162.848322][ T4103] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:17:26 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 06:17:26 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) 06:17:26 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./bus\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x1, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000540)='./bus\x00', &(0x7f0000000600), &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f0000000840)='./bus/file0\x00', 0x4000000) [ 162.998377][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 162.998394][ T27] audit: type=1400 audit(1647929846.578:156): avc: denied { map } for pid=4117 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32479 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 06:17:26 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 163.153817][ T27] audit: type=1400 audit(1647929846.618:157): avc: denied { read write } for pid=4117 comm="syz-executor.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32479 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 163.217447][ T4123] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 163.258740][ T4125] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 06:17:27 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:27 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) 06:17:27 executing program 0: syz_clone3(&(0x7f0000002940)={0x41261000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) tkill(0x0, 0x0) 06:17:27 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:17:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x18}, 0x0) 06:17:27 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 163.775266][ T27] audit: type=1400 audit(1647929847.358:158): avc: denied { create } for pid=4131 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:17:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:17:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:27 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000140)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) syz_io_uring_submit(r3, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 163.862997][ T27] audit: type=1400 audit(1647929847.378:159): avc: denied { write } for pid=4131 comm="syz-executor.2" path="socket:[32527]" dev="sockfs" ino=32527 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:17:27 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:17:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:17:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 164.042263][ T27] audit: type=1400 audit(1647929847.378:160): avc: denied { nlmsg_read } for pid=4131 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 164.236993][ T27] audit: type=1400 audit(1647929847.388:161): avc: denied { setopt } for pid=4131 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.319511][ T27] audit: type=1400 audit(1647929847.388:162): avc: denied { read } for pid=4131 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:17:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:28 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000240)=0x200, 0x4) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:17:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:17:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0xfffffffffffffffc) 06:17:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x10000000) 06:17:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0xfffffffffffffffc) [ 164.774825][ T27] audit: type=1400 audit(1647929848.358:163): avc: denied { create } for pid=4158 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 06:17:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000003a00190100000000000000000400000004000000200001800600060041060000140001"], 0x38}, 0x1, 0x2000}, 0x0) [ 164.875741][ T27] audit: type=1400 audit(1647929848.378:164): avc: denied { ioctl } for pid=4158 comm="syz-executor.4" path="socket:[33214]" dev="sockfs" ino=33214 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 164.903801][ T4167] openvswitch: netlink: Unknown key attributes 2 06:17:28 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) 06:17:28 executing program 2: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:17:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000240)={0x19}) 06:17:28 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0xfffffffffffffffc) [ 164.980544][ T27] audit: type=1400 audit(1647929848.418:165): avc: denied { create } for pid=4160 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 06:17:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000240)={0x19}) 06:17:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000240)={0x19}) 06:17:29 executing program 2: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:17:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x10000000) 06:17:29 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0xfffffffffffffffc) 06:17:29 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{'context'}]}) 06:17:29 executing program 2: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:17:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000240)={0x19}) [ 165.866945][ T4190] squashfs: Bad value for 'context' 06:17:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x10000000) 06:17:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xffffff81}}, 0x48) 06:17:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:17:29 executing program 2: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000180)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:17:29 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{'context'}]}) 06:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0xb05}, 0x14}}, 0x0) [ 166.015271][ T4201] squashfs: Bad value for 'context' 06:17:29 executing program 2: open(&(0x7f0000000200)='./file0\x00', 0x4040, 0x90) 06:17:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) 06:17:29 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{'context'}]}) 06:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0xb05}, 0x14}}, 0x0) 06:17:29 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) [ 166.140705][ T4214] squashfs: Bad value for 'context' [ 166.168658][ T4215] kvm [4213]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee 06:17:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x10000000) 06:17:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:29 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={[{'context'}]}) 06:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0xb05}, 0x14}}, 0x0) 06:17:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"06000000dd245c84074d564bc9c8dc1964325f0008000076120000002bec0ba41f010a003a40c8a4034d564b3b00041f01ffff80003c5ca2c2000000ee3778baeee6b88378e3d63a070146485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c4d9a573577736800000000000208f37f06e4e232b8ac3ac9750eecc58bf69fcc4318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562bc2db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0b5a7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce310741826f898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc84d4823ed15af46cfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7b1f80cc0ab26f08336ea3533b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad17b39c8d229a800255d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9aa12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c4f6e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb0498020000000000000039b1d313018068d3809bac8c657e39f47692613e28387e955722908ddd80863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c2ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6dcaa76e186719d819164300000000000000000000000078f6ffff00"}) 06:17:29 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) 06:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0xa, 0xa, 0xb05}, 0x14}}, 0x0) [ 166.365742][ T4228] squashfs: Bad value for 'context' 06:17:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) 06:17:30 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) 06:17:30 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) [ 166.483657][ T4230] kvm [4229]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee 06:17:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) [ 166.589028][ T4241] kvm [4238]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee 06:17:30 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) 06:17:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) 06:17:30 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) 06:17:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) 06:17:30 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x40000, 0x0) getdents(r0, &(0x7f0000000200)=""/186, 0xba) 06:17:30 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1f00, 0x0) [ 167.018046][ T4262] kvm [4259]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee [ 167.034239][ T4257] kvm [4254]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee 06:17:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000ac0)={"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"}) 06:17:30 executing program 2: r0 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r0, 0x0) r1 = getpgrp(0xffffffffffffffff) syz_open_procfs$namespace(r1, 0x0) 06:17:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0xfc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_INDICES={0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {0x3, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0xfc}}, 0x0) 06:17:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:30 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1f00, 0x0) 06:17:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) [ 167.218196][ T4275] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 167.295126][ T4272] kvm [4271]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ee 06:17:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:30 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0xfc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_INDICES={0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {0x3, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0xfc}}, 0x0) 06:17:30 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000b80), 0x101001, 0x0) 06:17:30 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1f00, 0x0) 06:17:31 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004091}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 06:17:31 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)) r1 = fcntl$dupfd(r0, 0x0, r0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1f00, 0x0) [ 167.398255][ T4288] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:17:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e32343530303330383600"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b138543112eb43ac9dbc7e1411f64d55010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="0100000000000500400000000000000000000000000000003400000000000000", 0x20, 0x560}, {&(0x7f0000010300)="03000000040000000500000015000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1480}, {&(0x7f0000010e00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000", 0x60, 0x1700}, {&(0x7f0000010f00)="c041000000300000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000c00000020000000", 0x40, 0x1900}, {&(0x7f0000011000)="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"/768, 0x300, 0x1980}, {&(0x7f0000011300)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011400)="0b0000000c0001022e00000002000000f40302022e2e00"/32, 0x20, 0x8000}, {&(0x7f0000011500)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011600)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011700)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011800)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0xac00}, {&(0x7f0000012000)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7032390075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012100)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d803050766696c653100"/64, 0x40, 0x14000}, {&(0x7f0000012200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x18000}, {&(0x7f0000012700)='syzkallers\x00'/32, 0x20, 0x1c000}, {&(0x7f0000012800)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8030000000006000000779b539778617474723100000601f00300000000060000007498539778617474723200"/96, 0x60, 0x20000}, {&(0x7f0000012900)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00xattr2\x00\x00xattr1\x00\x00', 0x20, 0x203e0}, {&(0x7f0000012a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x28000}], 0x0, &(0x7f0000012b00)) 06:17:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0xfc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_INDICES={0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {0x3, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0xfc}}, 0x0) 06:17:31 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 167.514625][ T4297] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 167.540249][ T4299] loop2: detected capacity change from 0 to 1024 [ 167.577245][ T4302] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 167.635712][ T4299] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. [ 167.657024][ T4299] ext4 filesystem being mounted at /root/syzkaller-testdir4214676810/syzkaller.LxQ80l/43/file0 supports timestamps until 2038 (0x7fffffff) 06:17:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a051400000000000000000100000d0900010073797a300000000094000000160a1fffffff000000000000010000000900010073797a30000000000900020073797a320000000068000380540003801400010076657468305f746f5f62726964676500140001007465616d5f736c6176655f3100000000140001006261746164765f736c6176655f310000140001007465616d5f736c6176655f30000000000800024000000000080001"], 0xf0}}, 0x0) sendfile(r3, r1, 0x0, 0x100000c1d) 06:17:31 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0xfc, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0x1c, 0x2, [@TCA_DSMARK_INDICES={0x5}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6}]}}, @TCA_STAB={0xb0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, {0x3, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, {0x14, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}]}]}, 0xfc}}, 0x0) 06:17:31 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004091}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 06:17:31 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1d, 0x0, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}, @NDA_SRC_VNI={0x8}, @NDA_PROTOCOL={0x5}]}, 0x34}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 06:17:31 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1d, 0x0, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}, @NDA_SRC_VNI={0x8}, @NDA_PROTOCOL={0x5}]}, 0x34}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) [ 167.927265][ T4315] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 06:17:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:31 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1d, 0x0, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}, @NDA_SRC_VNI={0x8}, @NDA_PROTOCOL={0x5}]}, 0x34}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 06:17:31 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 168.071594][ T4327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4327 comm=syz-executor.1 [ 168.121107][ T4327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.185851][ T27] kauditd_printk_skb: 19 callbacks suppressed [ 168.185868][ T27] audit: type=1804 audit(1647929851.768:185): pid=4325 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir90124401/syzkaller.O4QiYx/55/cgroup.controllers" dev="sda1" ino=1174 res=1 errno=0 06:17:31 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_delneigh={0x34, 0x1d, 0x0, 0x0, 0x0, {}, [@NDA_SRC_VNI={0x8}, @NDA_SRC_VNI={0x8}, @NDA_PROTOCOL={0x5}]}, 0x34}}, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 06:17:31 executing program 2: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f000042c000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x4, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:31 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004091}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 06:17:31 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 168.402789][ T4345] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4345 comm=syz-executor.1 06:17:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000b05d25a80648c6394f90a24fc60106c02400a000700054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x900) 06:17:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 168.444270][ T4345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.479315][ T4350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4350 comm=syz-executor.3 [ 168.526079][ T27] audit: type=1400 audit(1647929852.108:186): avc: denied { create } for pid=4352 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 168.527707][ T4353] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.569015][ T4350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:17:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:17:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000b05d25a80648c6394f90a24fc60106c02400a000700054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x900) [ 168.610039][ T27] audit: type=1400 audit(1647929852.108:187): avc: denied { write } for pid=4352 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:17:32 executing program 0: openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/180, 0xb4}, {0x0}], 0x4, 0x7, 0x80000000) 06:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0xd, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 168.711290][ T4358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4358 comm=syz-executor.1 [ 168.749279][ T4364] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.4'. 06:17:32 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004091}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 06:17:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000b05d25a80648c6394f90a24fc60106c02400a000700054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x900) [ 168.759705][ T4365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4365 comm=syz-executor.3 [ 168.782795][ T4358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:17:32 executing program 0: openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/180, 0xb4}, {0x0}], 0x4, 0x7, 0x80000000) 06:17:32 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) 06:17:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 168.867722][ T4365] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.876613][ T4375] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.4'. 06:17:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030027000b05d25a80648c6394f90a24fc60106c02400a000700054782c137153e370748018000f01700d1bd", 0x33fe0}], 0x1}, 0x900) 06:17:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:17:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) [ 169.011266][ T4385] netlink: 185276 bytes leftover after parsing attributes in process `syz-executor.4'. 06:17:32 executing program 0: openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/180, 0xb4}, {0x0}], 0x4, 0x7, 0x80000000) 06:17:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 169.072521][ T4388] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4388 comm=syz-executor.1 06:17:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d80)=@delchain={0x43c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x40c, 0x2, [@TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 06:17:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:17:32 executing program 5: unshare(0x40020000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 06:17:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:17:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) [ 169.187743][ T4388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.209209][ T4396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=4396 comm=syz-executor.3 06:17:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = memfd_secret(0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 06:17:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) 06:17:32 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000ea04000000050006"], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:17:32 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000ea04000000050006"], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:17:33 executing program 5: unshare(0x40020000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 06:17:33 executing program 0: openat$vmci(0xffffffffffffff9c, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) dup(r0) r1 = syz_io_uring_setup(0x570, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000580)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x2}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r1, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000240)=""/172, 0xac}, {&(0x7f0000000340)=""/166, 0xa6}, {&(0x7f0000000400)=""/180, 0xb4}, {0x0}], 0x4, 0x7, 0x80000000) 06:17:33 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000ea04000000050006"], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:17:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/1320], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 06:17:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) [ 169.468727][ T27] audit: type=1400 audit(1647929853.048:188): avc: denied { create } for pid=4411 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 06:17:33 executing program 2: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000ea04000000050006"], 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 06:17:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) [ 169.593233][ T4424] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. 06:17:33 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) 06:17:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/1320], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 06:17:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) [ 169.820338][ T4443] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. 06:17:33 executing program 5: unshare(0x40020000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 06:17:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) 06:17:33 executing program 2: r0 = socket(0x840000000002, 0x3, 0xff) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) shutdown(r0, 0x1) shutdown(r1, 0x1) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000003c0)={'NETMAP\x00'}, 0x0) 06:17:33 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"/1320], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 06:17:33 executing program 4: syz_io_uring_setup(0x7226, &(0x7f0000000100), &(0x7f0000816000/0x1000)=nil, &(0x7f00000e5000/0x1000)=nil, &(0x7f00000001c0)=0x0, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_io_uring_setup(0x5dff, &(0x7f0000000280), &(0x7f0000d72000/0x2000)=nil, &(0x7f0000515000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000180)=0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000340)=@IORING_OP_CLOSE, 0x0) close(r1) 06:17:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 06:17:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 170.070371][ T27] audit: type=1400 audit(1647929853.648:189): avc: denied { create } for pid=4459 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 170.109241][ T4458] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. 06:17:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 06:17:33 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file2\x00'}, 0x6e) [ 170.248110][ T27] audit: type=1400 audit(1647929853.828:190): avc: denied { mount } for pid=4468 comm="syz-executor.4" name="/" dev="ramfs" ino=34455 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 170.321529][ T27] audit: type=1400 audit(1647929853.878:191): avc: denied { unmount } for pid=3776 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 06:17:33 executing program 5: unshare(0x40020000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_MSG_GETOBJ(r0, 0x0, 0x0) 06:17:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) 06:17:33 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 06:17:33 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file2\x00'}, 0x6e) 06:17:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49631979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d510100c4d86abeb12303ff139fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257ab44e81042410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a87db3670bba302085a22b5a8b051dc254ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745cff0e5fe57238aeada5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114ed1778e97a3f0295f946974cfb458be2a34cf924dc37b558fbf17a76f3547497aba5086e30ec8a57c814382ffab045ca077a9d15251875432e74b54afaf4985683c229ff92be0dade95ae7b68136b0046d535dd39c0f35469869e9b342b953f81447e6b9e522d62b1e6ffdaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f764713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91744a332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac63f04af77c98a1459ab1664885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2f00000000992774814d63c933912dd0c6908149cb79c5cb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a7469426ec8b0000000000000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97b523c47ef8c33400e90d3fbe011904ff782ca00edf1147a71bcc738ef636d32b01933556f9afe772cd45af8aeffe2753088e02ca6bb2feecf0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c68e537dd659a7418c1e122bd4c219f8a30160f2ac54f842e3be1c95b15175d0e664beb126000e96549e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea404edbb3845111aed1637ec3890f1de61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc45f953383722135ed9925989e01eae489ec7052f8ed72c326c7a8aa63999ee1f47ce5cb7365773ea52b6dbbd56d222659480e82c6f84d2033d9d1b597c54ce1822d14b7c7699b9d54f5f11f2e7fdc7557515eb70212e8701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000de1cfa88b7165dcfcf2aaee86d48f05b5ae4fc2bbc908fdb686d5da2da1a4b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a128c76629a362ee9cc624ec454b90200fd9603f96908bddc145000"/1320], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 06:17:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file2\x00'}, 0x6e) 06:17:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:34 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xe0000004) r1 = open(&(0x7f0000000100)='./file0\x00', 0x220c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r2 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='attr\x00') openat$cgroup(r5, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$UI_SET_PROPBIT(r5, 0x4004556e, 0x7) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'bond0\x00', {'team_slave_1\x00'}, 0x8001}) io_uring_enter(r2, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 170.461847][ T4481] A link change request failed with some changes committed already. Interface ip6gretap0 may have been left with an inconsistent configuration, please check. 06:17:34 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000400)=@file={0x1, './file2\x00'}, 0x6e) 06:17:34 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 06:17:34 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 06:17:34 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) [ 170.701357][ T27] audit: type=1400 audit(1647929854.288:192): avc: denied { write } for pid=4485 comm="syz-executor.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 06:17:34 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)) 06:17:34 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:34 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 06:17:34 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 06:17:34 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) 06:17:34 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/377, 0x179) [ 170.960998][ T27] audit: type=1400 audit(1647929854.548:193): avc: denied { create } for pid=4507 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 171.033216][ T4511] ISOFS: Unable to identify CD-ROM format. [ 171.056249][ T27] audit: type=1400 audit(1647929854.548:194): avc: denied { bind } for pid=4507 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 06:17:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x5}]}, 0x68}, 0x1, 0x400300}, 0x0) 06:17:34 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:34 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x40400, 0x0) 06:17:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$fb(r0, 0x0, 0x0) 06:17:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:34 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$fb(r0, 0x0, 0x0) 06:17:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x5}]}, 0x68}, 0x1, 0x400300}, 0x0) 06:17:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$fb(r0, 0x0, 0x0) 06:17:35 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x5}]}, 0x68}, 0x1, 0x400300}, 0x0) 06:17:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:35 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) write$fb(r0, 0x0, 0x0) 06:17:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4, 0x5}]}, 0x68}, 0x1, 0x400300}, 0x0) 06:17:35 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:35 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:35 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:35 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:35 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:36 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:36 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:36 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:36 executing program 1: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r1}}) close_range(r0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="66450f38809e00000000b805000000b9000000000f01c166baa00066edc4812174df440f01c866baa100b000ee4c0fc7aa63910000430f0118660ff577068f695094cd", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:17:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:36 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:36 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c090309001a03a000", 0x33a) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) ioctl$int_in(r1, 0x5421, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000004e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f00000046c0)=[{&(0x7f0000004180)=""/254, 0xfe}, {&(0x7f0000003600)=""/112, 0x70}, {&(0x7f0000003680)=""/15, 0xf}, {&(0x7f0000004280)=""/229, 0xe5}, {&(0x7f0000003d00)=""/40, 0x28}, {&(0x7f0000004380)=""/234, 0xea}, {&(0x7f0000004480)=""/142, 0x8e}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000004600)=""/160, 0xa0}], 0x9, &(0x7f0000004780)=""/167, 0xa7}, 0x8}, {{&(0x7f0000004840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000004d40)=[{&(0x7f00000048c0)}, {&(0x7f0000004900)=""/96, 0x60}, {&(0x7f0000004980)=""/244, 0xf4}, {&(0x7f0000004a80)=""/75, 0x4b}, {&(0x7f0000004b00)=""/49, 0x31}, {&(0x7f0000004b40)=""/93, 0x5d}, {&(0x7f0000004bc0)=""/208, 0xd0}, {&(0x7f0000004cc0)=""/91, 0x5b}], 0x8, &(0x7f0000004dc0)=""/1, 0x1}, 0x3e6}], 0x2, 0x40002000, &(0x7f0000004ec0)={r3, r4+10000000}) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200000c0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) clock_gettime(0x0, &(0x7f0000003f80)={0x0}) recvmmsg(r1, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, &(0x7f00000001c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0xfe40}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000000240)=@qipcrtr, 0x80, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000034c0)=""/213, 0xd5}], 0x3, &(0x7f0000004080)=""/241, 0xf1}, 0xee3}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003940)=""/175, 0xaf}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {&(0x7f0000003b80)=""/32, 0x20}], 0x4, &(0x7f0000003c00)=""/73, 0x49}, 0x80000000}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003dc0)=[{0x0}, {&(0x7f0000003d40)=""/30, 0x1e}, {&(0x7f0000003d80)=""/33, 0x21}], 0x3, &(0x7f0000003e00)=""/48, 0x30}, 0x1f}], 0x5, 0x40000121, &(0x7f0000003fc0)={r5}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000004040)={0xb0, 0x6}) socket(0x9, 0x800, 0xedd) 06:17:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x2, 0x7238, 0x63, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 173.163463][ T4606] __nla_validate_parse: 10 callbacks suppressed [ 173.163483][ T4606] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.4'. 06:17:36 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 06:17:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 173.549613][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 173.549630][ T27] audit: type=1804 audit(1647929857.128:198): pid=4618 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir90124401/syzkaller.O4QiYx/75/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 [ 173.610542][ T3262] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 173.636643][ T27] audit: type=1400 audit(1647929857.168:199): avc: denied { bind } for pid=4616 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 173.687958][ T27] audit: type=1400 audit(1647929857.168:200): avc: denied { name_bind } for pid=4616 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 173.737975][ T27] audit: type=1400 audit(1647929857.168:201): avc: denied { node_bind } for pid=4616 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 173.795482][ T27] audit: type=1400 audit(1647929857.188:202): avc: denied { connect } for pid=4616 comm="syz-executor.3" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:17:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x140f, 0x403, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) [ 173.829062][ T27] audit: type=1400 audit(1647929857.188:203): avc: denied { name_connect } for pid=4616 comm="syz-executor.3" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 173.913694][ T27] audit: type=1400 audit(1647929857.498:204): avc: denied { create } for pid=4624 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 173.942032][ T27] audit: type=1400 audit(1647929857.528:205): avc: denied { write } for pid=4624 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 06:17:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:37 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x140f, 0x403, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 06:17:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:17:37 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 174.060759][ T3262] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 174.087780][ T3262] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.120261][ T3262] usb 5-1: config 0 descriptor?? [ 174.237366][ T27] audit: type=1804 audit(1647929857.818:206): pid=4643 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3344261177/syzkaller.87clVe/62/cgroup.controllers" dev="sda1" ino=1162 res=1 errno=0 [ 174.310360][ T27] audit: type=1804 audit(1647929857.878:207): pid=4640 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir90124401/syzkaller.O4QiYx/76/cgroup.controllers" dev="sda1" ino=1169 res=1 errno=0 [ 174.631394][ T3262] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 175.061019][ T918] usb 5-1: USB disconnect, device number 6 06:17:39 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 06:17:39 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x140f, 0x403, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 06:17:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:17:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:17:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:17:39 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}, 0x0, 0x0) 06:17:39 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x140f, 0x403, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 06:17:39 executing program 1: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) 06:17:39 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000037656cdcffffffff0000000000800000000000000000000000000000000000000000000031000000000000000000000049c3655f0000000049c3655f0000000000000000000000000200000000000000000000000000000037656cdc00"/8320, 0x2080}, {&(0x7f0000012100)="00005a0000001400000000000000000049c3655f00000000000000000300000058b7000001000000050000000000000006000000000000000c0000000c00000002000000625821dc0300"/96, 0x60, 0x20c0}, {&(0x7f0000012200)="00000000000000000000000000000000743e5036266c4d938d2fb54ef633602300000000000000000000000000000000000000000000000000010000f11ecf8c7286b769b2c6fcfa00"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f007eee37000037656cdc0000000000000000000000000b00000000000000030000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/2336, 0x920, 0x3000}, {&(0x7f0000012d00)="47524f5550303100c00f0d01f900000037656cdc0000000000000000000000000800000000000000040000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x4000}, {&(0x7f0000012e00)="494e4f444530310037656cdcffff010000000000000000000000000000000000380f000000000000ed4103001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000500000000000000000000000000000037656cdc00000000000000000000000000000000000001000000000000000000", 0x80, 0x5000}, {&(0x7f0000012f00)="380f0000000000000500000000000000100001022e0000000500000000000000100002022e2e00001342000000000000180f0a026c6f73742b666f756e640000", 0x40, 0x50c0}, {&(0x7f0000013000)="494e4f444530310037656cdcffff020000000000000000000000000000000000380f000000000000ed4104001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000600000000000000000000000000000037656cdc00000000000000000000000000000000000001000000000000000000", 0x80, 0x6000}, {&(0x7f0000013100)="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", 0x200, 0x60c0}, {&(0x7f0000013300)="494e4f444530310037656cdcffff0300000000000000000000000000000000000000000000000000a48101001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000700000000000000000000000000000037656cdc00"/128, 0x80, 0x7000}, {&(0x7f0000013400)="0000f300"/32, 0x20, 0x70c0}, {&(0x7f0000013500)="494e4f444530310037656cdcffff0400000000000d010000000000000000000000d0100000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000800000000000000000000000000000037656cdc00"/128, 0x80, 0x8000}, {&(0x7f0000013600)="000000000000000000000000000000000000000000000000140000000d0100000d010100f30001000000000000000000f90000000d0100000400000000000000", 0x40, 0x80a0}, {&(0x7f0000013700)="494e4f444530310037656cdcffff0500000000000100000000000000000000000010000000000000a48101001100000049c3655f0000000049c3655f000000004ec3655f0000000000000000000000000900000000000000000000000000000037656cdc00"/128, 0x80, 0x9000}, {&(0x7f0000013800)="0000f30001000000000000000000000000000000010000001142000000000000", 0x20, 0x90c0}, {&(0x7f0000013900)="494e4f444530310037656cdcffff0600000000000001000000000000000000000000100000000000a48101001102000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000a00000000000000000000000000000037656cdc00"/128, 0x80, 0xa000}, {&(0x7f0000013a00)="0000f30001000000000000000000000000000000000100001101000000000000", 0x20, 0xa0c0}, {&(0x7f0000013b00)="494e4f444530310037656cdcffff0700000000000080000000000000000000000000000800000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000b00000000000000000000000000000037656cdc00"/128, 0x80, 0xb000}, {&(0x7f0000013c00)="0000000000000000000000000000000000000000000000001346000000800000007e0100f30002000000000000000000ee370000007e00000300000000000000ff01000000020000007e00"/96, 0x60, 0xb0a0}, {&(0x7f0000013d00)="494e4f444530310037656cdcffff080000000000000000000000000000000000380f000000000000ed4102001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000c00000000000000000000000000000037656cdc00000000000000000000000000000000000001000000000000000000", 0x80, 0xc000}, {&(0x7f0000013e00)="380f0000000000000c00000000000000100001022e0000000600000000000000280f02022e2e00"/64, 0x40, 0xc0c0}, {&(0x7f0000013f00)="494e4f444530310037656cdcffff090000000000000000000000000000000000380f000000000000ed4102001100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000d00000000000000000000000000000037656cdc00000000000000000000000000000000000001000000000000000000", 0x80, 0xd000}, {&(0x7f0000014000)="380f0000000000000d00000000000000100001022e0000000600000000000000280f02022e2e00"/64, 0x40, 0xd0c0}, {&(0x7f0000014100)="494e4f444530310037656cdcffff0a00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000e00000000000000000000000000000037656cdc00"/128, 0x80, 0xe000}, {&(0x7f0000014200)="00040100f300"/32, 0x20, 0xe0c0}, {&(0x7f0000014300)="494e4f444530310037656cdcffff0b00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000000f00000000000000000000000000000037656cdc00"/128, 0x80, 0xf000}, {&(0x7f0000014400)="00040100f300"/32, 0x20, 0xf0c0}, {&(0x7f0000014500)="494e4f444530310037656cdcffff0c00000000000004000000000000000000000000400000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001000000000000000000000000000000037656cdc00"/128, 0x80, 0x10000}, {&(0x7f0000014600)="000000000000000000000000000000000000000000000000020000000004000000040100f30001000000000000000000fe030000000400001242000000000000", 0x40, 0x100a0}, {&(0x7f0000014700)="494e4f444530310037656cdcffff0d00000000000000000000000000000000000000000000000000a48101009104000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001100000000000000000000000000000037656cdc00"/128, 0x80, 0x11000}, {&(0x7f0000014800)="00040100f300"/32, 0x20, 0x110c0}, {&(0x7f0000014900)="494e4f444530310037656cdcffff0e00000000000020000000000000000000000000000200000000a48101001101000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001200000000000000000000000000000037656cdc00"/128, 0x80, 0x12000}, {&(0x7f0000014a00)="0000f30001000000000000000000000000000000002000001102000000000000", 0x20, 0x120c0}, {&(0x7f0000014b00)="494e4f444530310037656cdcffff0f00000000000020000000000000000000000000000200000000a48101001101000049c3655f0000000049c3655f000000004ac3655f0000000000000000000000001300000000000000000000000000000037656cdc00"/128, 0x80, 0x13000}, {&(0x7f0000014c00)="0000f30001000000000000000000000000000000002000001122000000000000", 0x20, 0x130c0}, {&(0x7f0000014d00)="494e4f444530310037656cdcffff1000000000000000000000000000000000000000000000000000a4810100d100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001400000000000000000000000000000037656cdc00"/128, 0x80, 0x14000}, {&(0x7f0000014e00)="00000000300f00"/32, 0x20, 0x140c0}, {&(0x7f0000014f00)="494e4f444530310037656cdcffff1100000000000000000000000000000000000000000000000000a4810100d100000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001500000000000000000000000000000037656cdc00"/128, 0x80, 0x15000}, {&(0x7f0000015000)="00000000300f00"/32, 0x20, 0x150c0}, {&(0x7f0000015100)="494e4f444530310037656cdcffff1200000000000000000000000000000000000000000000000000a48101001108000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001600000000000000000000000000000037656cdc00"/128, 0x80, 0x16000}, {&(0x7f0000015200)="e70100"/32, 0x20, 0x160c0}, {&(0x7f0000015300)="494e4f444530310037656cdcffff1300000000000000000000000000000000000000000000000000a48101001108000049c3655f0000000049c3655f0000000049c3655f0000000000000000000000001700000000000000000000000000000037656cdc00"/128, 0x80, 0x17000}, {&(0x7f0000015400)="e70100"/32, 0x20, 0x170c0}, {&(0x7f0000015500)="c03b39980000000400000000000010000000200000000001000000010000000100000000000000000000000000000000743e5036266c4d938d2fb54ef63360230000000100"/96, 0x60, 0x211000}, {&(0x7f0000015600)="c03b39980000000400000000000010000000200000000001000000010000000100000000000000000000000000000000743e5036266c4d938d2fb54ef63360230000000100"/96, 0x60, 0x2211000}, {&(0x7f0000015700)="47524f555030310000010004fe03000037656cdc00000000000000000000000010000000000000001242000000000000000000000000000000000000000000000300"/96, 0x60, 0x4212000}, {&(0x7f0000015800)="494e4f444530310037656cdc0000010000000000000000000000000000000000380f000000000000ed410200010000004fc3655f000000004fc3655f000000004fc3655f0000000000000000000000001342000000000000000000000000000037656cdc0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000012420000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000001342000000000000100001022e0000000500000000000000280f02022e2e00"/256, 0x100, 0x4213000}, {&(0x7f0000015900)="47524f5550303100c00f0002ff01010037656cdc0000000000000000000000000b00000000000000007e000000000000000000000000000000000000000000000100"/96, 0x60, 0x7e00000}], 0x0, &(0x7f0000015a00)) 06:17:39 executing program 1: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) [ 175.824726][ T4713] loop2: detected capacity change from 0 to 264192 [ 175.847378][ T4713] (syz-executor.2,4713,0):ocfs2_parse_options:1476 ERROR: Invalid heartbeat mount options [ 175.866227][ T4713] (syz-executor.2,4713,0):ocfs2_fill_super:1185 ERROR: status = -22 06:17:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.890602][ T13] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 176.250569][ T13] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 176.259650][ T13] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.271911][ T13] usb 5-1: config 0 descriptor?? [ 176.750542][ T13] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 177.188486][ T3177] gs_usb 5-1:0.0 can0: bit-timing not yet defined [ 177.194945][ T3676] usb 5-1: USB disconnect, device number 7 06:17:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:41 executing program 1: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) 06:17:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:17:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000b, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000002280)=""/4101, &(0x7f0000000140)=0x1005) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 06:17:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 06:17:41 executing program 1: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) 06:17:41 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000480)={0x190, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x5, 0x1200000, 0x80000001, 0x5, 0x1, 0x0, 0x1, 0xc}) 06:17:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 178.042601][ T918] usb 5-1: new high-speed USB device number 8 using dummy_hcd 06:17:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:17:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="440f20c066350f000000440f22c06526670fad1a66b8020000000f23d00f21f86635300000080f23f80f2138f30f1eec670f1e041e66b92908000066b80080000066ba000000000f300f01c40f20d86635080000000f22d80f7920", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0xc0001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 178.400664][ T918] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 178.409766][ T918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.421948][ T918] usb 5-1: config 0 descriptor?? 06:17:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 06:17:42 executing program 3: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:17:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 06:17:42 executing program 3: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffd000/0x3000)=nil) [ 178.900605][ T918] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 179.334901][ T918] usb 5-1: USB disconnect, device number 8 06:17:43 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xab, 0x9f, 0xd5, 0x40, 0x1d50, 0x606f, 0x4400, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd9, 0xf4, 0x96}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000013c0)={0x84, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000040)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 06:17:43 executing program 3: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:17:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 06:17:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000000c0)=""/86, 0x56) 06:17:43 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 06:17:43 executing program 3: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffd000/0x3000)=nil) 06:17:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000000c0)=""/86, 0x56) 06:17:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000000c0)=""/86, 0x56) 06:17:43 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:43 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f00000000c0)=""/86, 0x56) 06:17:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 180.310479][ T3262] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 180.692917][ T3262] usb 5-1: New USB device found, idVendor=1d50, idProduct=606f, bcdDevice=44.00 [ 180.707564][ T3262] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.773963][ T3262] usb 5-1: config 0 descriptor?? [ 181.280606][ T3262] gs_usb 5-1:0.0: Configuring for 1 interfaces [ 181.699665][ T3177] gs_usb 5-1:0.0 can0: bit-timing not yet defined [ 181.712588][ T918] usb 5-1: USB disconnect, device number 9 06:17:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x138, 0x10, 0x633, 0x0, 0x0, {{@in6=@mcast1, @in6=@loopback}, {@in6=@private2, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 06:17:45 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 06:17:45 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 06:17:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:45 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x30}}, 0x0) 06:17:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0), 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) [ 182.426433][ T27] kauditd_printk_skb: 15 callbacks suppressed [ 182.426449][ T27] audit: type=1400 audit(1647929866.008:223): avc: denied { connect } for pid=4931 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 06:17:46 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 182.485896][ T4930] wireguard: wg2: Could not create IPv4 socket 06:17:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 06:17:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0), 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) 06:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x30}}, 0x0) [ 182.651104][ T27] audit: type=1400 audit(1647929866.038:224): avc: denied { write } for pid=4931 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 06:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x30}}, 0x0) [ 182.746189][ T4941] wireguard: wg2: Could not create IPv4 socket [ 182.752596][ T27] audit: type=1400 audit(1647929866.068:225): avc: denied { read } for pid=4929 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:17:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0), 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) [ 182.898701][ T4945] wireguard: wg2: Could not create IPv4 socket 06:17:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x30}}, 0x0) 06:17:46 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0xfffffffffffffffb, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) [ 183.098336][ T4949] wireguard: wg2: Could not create IPv4 socket 06:17:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:46 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x88620e9f9059e9b2, 0xffffffffffffffff, 0x0) 06:17:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1406, 0x1, 0x0, 0x0, "", [{{0xd, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) 06:17:46 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) connect$802154_dgram(r0, &(0x7f00000000c0), 0x14) sendmmsg$sock(r0, &(0x7f0000002240), 0x400000000000116, 0x0) 06:17:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000002c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 06:17:47 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x88620e9f9059e9b2, 0xffffffffffffffff, 0x0) [ 183.403541][ T4959] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:17:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1406, 0x1, 0x0, 0x0, "", [{{0xd, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) 06:17:47 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ec8ba940d6063b00352001e803010902faff000000000009040000015794810009058d02a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 183.545930][ T4967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:17:47 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x88620e9f9059e9b2, 0xffffffffffffffff, 0x0) 06:17:47 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 06:17:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1406, 0x1, 0x0, 0x0, "", [{{0xd, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) 06:17:47 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x88620e9f9059e9b2, 0xffffffffffffffff, 0x0) [ 183.777856][ T4974] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 183.816478][ T4976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.880582][ T3676] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 184.301904][ T3676] usb 6-1: config index 0 descriptor too short (expected 65530, got 27) [ 184.310584][ T3676] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 184.326101][ T3676] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 06:17:47 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 06:17:47 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 06:17:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x22e}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 06:17:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x1406, 0x1, 0x0, 0x0, "", [{{0xd, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}]}, 0x38}}, 0x0) [ 184.346410][ T3676] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 165 06:17:47 executing program 3: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7702"], 0x3) 06:17:48 executing program 3: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7702"], 0x3) 06:17:48 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1}) [ 184.376831][ T4982] misc userio: The device must be registered before sending interrupts [ 184.388883][ T4986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 184.407619][ T4984] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 184.542041][ T3676] usb 6-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=20.35 [ 184.551423][ T3676] usb 6-1: New USB device strings: Mfr=1, Product=232, SerialNumber=3 [ 184.559588][ T3676] usb 6-1: Product: syz [ 184.564009][ T3676] usb 6-1: Manufacturer: syz [ 184.568608][ T3676] usb 6-1: SerialNumber: syz [ 184.574274][ T3676] usb 6-1: config 0 descriptor?? [ 184.590770][ T4969] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 184.612063][ T3676] zr364xx 6-1:0.0: Zoran 364xx compatible webcam plugged [ 184.619140][ T3676] zr364xx 6-1:0.0: model 06d6:003b detected [ 184.625571][ T3676] usb 6-1: 320x240 mode selected [ 185.041433][ T3676] usb 6-1: Zoran 364xx controlling device video71 [ 185.247658][ T13] usb 6-1: USB disconnect, device number 2 [ 185.278765][ T13] zr364xx 6-1:0.0: Zoran 364xx webcam unplugged 06:17:49 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ec8ba940d6063b00352001e803010902faff000000000009040000015794810009058d02a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:17:49 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 06:17:49 executing program 0: syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@measure}]}) 06:17:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x22e}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 06:17:49 executing program 3: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7702"], 0x3) 06:17:49 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1}) 06:17:49 executing program 3: r0 = openat$damon_rm_contexts(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$damon_contexts(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7702"], 0x3) 06:17:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x22e}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 06:17:49 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1}) 06:17:49 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 185.774150][ T4995] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 185.793480][ T5000] UDF-fs: bad mount option "measure" or missing value 06:17:49 executing program 0: syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@measure}]}) 06:17:49 executing program 3: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="b0", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="f0", 0x1, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000700), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001c00)="c104794aef760100aae53b3c303ed8a0747f192c2e787f9e0bd89359c8ff5acba98d170d42101dd9b8a56f7fb8c1dee6b46cd038f30e09e843eb2acb669cf79ac1ef3e99e20a71d407532a78d4b29235a65800249d983a37c7c4ce3f63cd67fcd925873c1aa16e493c2dd8d514d2df0aee3a4ca6d835b07a5bc0c4322f02ffe64b7d431b6d8fdd041a7a4593bc553958aa032e42c1debcb7d68c3b62d4c2f3e2e599b07c87133f4d7b010c86b48cc4d3432fb514bf2ee7f7b998f1c3f5b0421149ac35fae0cd4d9b7b5fda55263a34a4339a52bd61f6b1741a69306251812a0f67243d73fe1f444aa42670230d76ad18841dc4db41862d768ad4c4e949e67d936ff5d6620e4f182bcb6294b7a3d03c691a8ff1dfbac388cdb205bf5a52a817eee20dad2d9b1a1a7d4542e0040000000000880c412dd01b28382e4c21400c83c0bbb7067e09aed9f8dd80a53763c76649e3f22f0d709da3621842c746f38deab0a4d34a9bcc88b7aff7", 0x169, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r2, r0}, &(0x7f0000000400)=""/16, 0x10, &(0x7f0000000480)={&(0x7f0000000440)={'sha512-generic\x00'}}) [ 185.892287][ T5009] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev cgroup2, type cgroup2) errno=-22 [ 185.916895][ T5012] UDF-fs: bad mount option "measure" or missing value [ 186.080594][ T13] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 186.440583][ T13] usb 6-1: config index 0 descriptor too short (expected 65530, got 27) [ 186.448956][ T13] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 186.457437][ T13] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 186.466447][ T13] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 165 [ 186.631793][ T13] usb 6-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=20.35 [ 186.640920][ T13] usb 6-1: New USB device strings: Mfr=1, Product=232, SerialNumber=3 [ 186.649380][ T13] usb 6-1: Product: syz [ 186.653766][ T13] usb 6-1: Manufacturer: syz [ 186.658366][ T13] usb 6-1: SerialNumber: syz [ 186.664749][ T13] usb 6-1: config 0 descriptor?? [ 186.680885][ T5005] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.703716][ T13] zr364xx 6-1:0.0: Zoran 364xx compatible webcam plugged [ 186.711946][ T13] zr364xx 6-1:0.0: model 06d6:003b detected [ 186.717908][ T13] usb 6-1: 320x240 mode selected [ 187.141233][ T13] usb 6-1: Zoran 364xx controlling device video71 [ 187.363549][ T21] usb 6-1: USB disconnect, device number 3 [ 187.382700][ T21] zr364xx 6-1:0.0: Zoran 364xx webcam unplugged 06:17:51 executing program 3: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="b0", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="f0", 0x1, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000700), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001c00)="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", 0x169, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r2, r0}, &(0x7f0000000400)=""/16, 0x10, &(0x7f0000000480)={&(0x7f0000000440)={'sha512-generic\x00'}}) 06:17:51 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000140), 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x1}) 06:17:51 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080), 0x0, 0x12f}], 0x0, &(0x7f0000000300)={[{@allow_utime={'allow_utime', 0x3d, 0x3}}, {@discard}, {@fmask={'fmask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@namecase}]}) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 06:17:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xe}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x3, 0x1, 0x0, 0x22e}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 06:17:51 executing program 0: syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@measure}]}) 06:17:51 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ec8ba940d6063b00352001e803010902faff000000000009040000015794810009058d02a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 187.898120][ T5023] loop2: detected capacity change from 0 to 1 [ 187.909123][ T5026] UDF-fs: bad mount option "measure" or missing value 06:17:51 executing program 3: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="b0", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="f0", 0x1, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000700), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001c00)="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", 0x169, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r2, r0}, &(0x7f0000000400)=""/16, 0x10, &(0x7f0000000480)={&(0x7f0000000440)={'sha512-generic\x00'}}) 06:17:51 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000001200)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001780)={0x8, 0x0, &(0x7f00000015c0)=[@decrefs={0x40086310}], 0x0, 0x0, 0x0}) 06:17:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x19, 0x4, 0x8, 0x2, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) [ 187.949966][ T5023] exfat: Deprecated parameter 'namecase' [ 187.965639][ T5023] exFAT-fs (loop2): invalid boot record signature 06:17:51 executing program 3: r0 = add_key$user(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000180)="b0", 0x1, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000040), &(0x7f0000000140)={'syz', 0x2}, &(0x7f00000001c0)="f0", 0x1, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000700), &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001c00)="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", 0x169, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r1, r2, r0}, &(0x7f0000000400)=""/16, 0x10, &(0x7f0000000480)={&(0x7f0000000440)={'sha512-generic\x00'}}) 06:17:51 executing program 0: syz_mount_image$udf(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000580)={[{@iocharset={'iocharset', 0x3d, 'cp874'}}], [{@measure}]}) [ 188.007428][ T5023] exFAT-fs (loop2): failed to read boot sector [ 188.008476][ T27] audit: type=1400 audit(1647929871.588:226): avc: denied { read } for pid=5031 comm="syz-executor.1" name="binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.025283][ T5023] exFAT-fs (loop2): failed to recognize exfat type 06:17:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 06:17:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) [ 188.066266][ T5038] UDF-fs: bad mount option "measure" or missing value [ 188.093714][ T27] audit: type=1400 audit(1647929871.628:227): avc: denied { open } for pid=5031 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=11 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 06:17:51 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080), 0x0, 0x12f}], 0x0, &(0x7f0000000300)={[{@allow_utime={'allow_utime', 0x3d, 0x3}}, {@discard}, {@fmask={'fmask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@namecase}]}) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 06:17:51 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 06:17:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x3c}}, 0x0) 06:17:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) [ 188.165336][ T27] audit: type=1400 audit(1647929871.638:228): avc: denied { ioctl } for pid=5031 comm="syz-executor.1" path="/dev/binderfs/binder1" dev="binder" ino=11 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 188.212716][ T5048] loop2: detected capacity change from 0 to 1 [ 188.230605][ T918] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 188.241023][ T5048] exfat: Deprecated parameter 'namecase' [ 188.264542][ T5048] exFAT-fs (loop2): invalid boot record signature [ 188.271966][ T27] audit: type=1400 audit(1647929871.718:229): avc: denied { create } for pid=5043 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 188.294350][ T5048] exFAT-fs (loop2): failed to read boot sector [ 188.301272][ T5048] exFAT-fs (loop2): failed to recognize exfat type [ 188.307886][ T27] audit: type=1400 audit(1647929871.718:230): avc: denied { ioctl } for pid=5043 comm="syz-executor.1" path="socket:[36740]" dev="sockfs" ino=36740 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 188.591247][ T918] usb 6-1: config index 0 descriptor too short (expected 65530, got 27) [ 188.599593][ T918] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 188.609763][ T918] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 188.618835][ T918] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 165 [ 188.780536][ T918] usb 6-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=20.35 [ 188.789600][ T918] usb 6-1: New USB device strings: Mfr=1, Product=232, SerialNumber=3 [ 188.799002][ T918] usb 6-1: Product: syz [ 188.803613][ T918] usb 6-1: Manufacturer: syz [ 188.808209][ T918] usb 6-1: SerialNumber: syz [ 188.814243][ T918] usb 6-1: config 0 descriptor?? [ 188.830650][ T5030] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 188.851639][ T918] zr364xx 6-1:0.0: Zoran 364xx compatible webcam plugged [ 188.858666][ T918] zr364xx 6-1:0.0: model 06d6:003b detected [ 188.864833][ T918] usb 6-1: 320x240 mode selected [ 189.281043][ T918] usb 6-1: Zoran 364xx controlling device video71 [ 189.507895][ T21] usb 6-1: USB disconnect, device number 4 [ 189.523625][ T21] zr364xx 6-1:0.0: Zoran 364xx webcam unplugged 06:17:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) 06:17:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 06:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x3c}}, 0x0) 06:17:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080), 0x0, 0x12f}], 0x0, &(0x7f0000000300)={[{@allow_utime={'allow_utime', 0x3d, 0x3}}, {@discard}, {@fmask={'fmask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@namecase}]}) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 06:17:53 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000ec8ba940d6063b00352001e803010902faff000000000009040000015794810009058d02a5"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 06:17:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) 06:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x3c}}, 0x0) 06:17:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) 06:17:53 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) [ 190.046197][ T5062] loop2: detected capacity change from 0 to 1 06:17:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) 06:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x3c, 0xb, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x3c}}, 0x0) 06:17:53 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) [ 190.097998][ T5062] exfat: Deprecated parameter 'namecase' [ 190.125346][ T5062] exFAT-fs (loop2): invalid boot record signature 06:17:53 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000000c0), 0x40202, 0x0) 06:17:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) write$FUSE_OPEN(r0, 0x0, 0x0) [ 190.160791][ T5062] exFAT-fs (loop2): failed to read boot sector [ 190.190901][ T27] audit: type=1400 audit(1647929873.778:231): avc: denied { create } for pid=5078 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:17:53 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) [ 190.192673][ T5062] exFAT-fs (loop2): failed to recognize exfat type [ 190.240970][ T27] audit: type=1400 audit(1647929873.808:232): avc: denied { setopt } for pid=5078 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:17:53 executing program 2: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000080), 0x0, 0x12f}], 0x0, &(0x7f0000000300)={[{@allow_utime={'allow_utime', 0x3d, 0x3}}, {@discard}, {@fmask={'fmask', 0x3d, 0x2}}, {@iocharset={'iocharset', 0x3d, 'ascii'}}, {@namecase}]}) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) [ 190.370591][ T13] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 190.377961][ T5088] loop2: detected capacity change from 0 to 1 [ 190.385682][ T5088] exfat: Deprecated parameter 'namecase' [ 190.392702][ T5088] exFAT-fs (loop2): invalid boot record signature [ 190.399260][ T5088] exFAT-fs (loop2): failed to read boot sector [ 190.405966][ T5088] exFAT-fs (loop2): failed to recognize exfat type [ 190.730548][ T13] usb 6-1: config index 0 descriptor too short (expected 65530, got 27) [ 190.739611][ T13] usb 6-1: config 0 has an invalid interface number: 0 but max is -1 [ 190.749102][ T13] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 190.758119][ T13] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8D has invalid maxpacket 165 [ 190.920847][ T13] usb 6-1: New USB device found, idVendor=06d6, idProduct=003b, bcdDevice=20.35 [ 190.929920][ T13] usb 6-1: New USB device strings: Mfr=1, Product=232, SerialNumber=3 [ 190.938311][ T13] usb 6-1: Product: syz [ 190.942594][ T13] usb 6-1: Manufacturer: syz [ 190.947457][ T13] usb 6-1: SerialNumber: syz [ 190.953138][ T13] usb 6-1: config 0 descriptor?? [ 190.970730][ T5067] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 190.992480][ T13] zr364xx 6-1:0.0: Zoran 364xx compatible webcam plugged [ 190.999571][ T13] zr364xx 6-1:0.0: model 06d6:003b detected [ 191.006021][ T13] usb 6-1: 320x240 mode selected [ 191.431409][ T13] usb 6-1: Zoran 364xx controlling device video71 [ 191.655650][ T13] usb 6-1: USB disconnect, device number 5 [ 191.670783][ T13] zr364xx 6-1:0.0: Zoran 364xx webcam unplugged 06:17:55 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)="391b265bb6af85003a1b5142", 0xc}}, 0x0) 06:17:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:17:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) 06:17:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000680)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000740)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "44335f83"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "e807c034"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001380)={0x0, 0x0, 0x4, "8c312282"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e00)={0x2c, &(0x7f0000001c80)={0x0, 0x0, 0x4, "c4b3f510"}, 0x0, 0x0, 0x0, 0x0}) 06:17:55 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200002596938effffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000009b8db2f973080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000045c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000010000001632a00f0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb60400002596938e00000000000000000000000017000000000000000800000000000000c6c21640980400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fe0000002596938e00000000000000000000000014000000000000001000000000000000359e2c5bfa0100000000000000000000ffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f44453031002596938effff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ebe800b45006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f44453031002596938effff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ba7b7af191050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f44453031002596938effff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006ff6c1a903070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000001001000022000800130001000000000000000000fe000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f44453031002596938effff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e331097bba04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f44453031002596938effff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000039dcacd20403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f44453031002596938effff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000eaa72ca6300200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09000000100000000e0100130002000000000000000000b6040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f44453031002596938effff080000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f44453031002596938effff090000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000190000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a6586d470603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f44453031002596938effff0a00000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000d0a6b2ae87060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f44453031002596938effff0b00000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001b0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006741a8c87a0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3600}, {&(0x7f0000011500)="494e4f44453031002596938effff0c00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000089e2f35e83040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800005042000000000000", 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f44453031002596938effff0d00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001d0000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e73ccd1fd601000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000800002802000000000000", 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f44453031002596938effff0e00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001e0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000008c95d8eb75070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f44453031002596938effff0f00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001f0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006b24beb9d902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f44453031002596938effff1000000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000200000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000c7618257903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f44453031002596938effff1100000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000210000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a56b16e85907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="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", 0x200, 0x24000}, {&(0x7f0000011d00)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf0000000100"/96, 0x60, 0x45000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000b1fedb8c61030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000493e72d57e0700000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x848000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000438c96ec970700000200"/64, 0x40, 0x8481e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8483e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8485e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8487e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8489e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x848be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x848de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x849000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8491e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8493e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700002596938e0000000000000000000000001c0000000000000050420000000000002e710e249101000000000000000000000300"/96, 0x60, 0x84a000}, {&(0x7f0000013500)="494e4f44453031002596938e00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000514200000000000000000000000000002596938e000000000000000000000000000000000000010000000000000000009012864c9e070000000000000000000000000000000000005042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000005142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84a200}, {&(0x7f0000013600)="47524f5550303100c0010002ff0101002596938e000000000000000000000000170000000000000000700000000000006770f4b8cd03000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013700)) 06:17:55 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000040), 0x4) 06:17:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) [ 192.211051][ T5098] loop4: detected capacity change from 0 to 57344 [ 192.221446][ T27] audit: type=1400 audit(1647929875.808:233): avc: denied { ioctl } for pid=5091 comm="syz-executor.3" path="socket:[36794]" dev="sockfs" ino=36794 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:17:55 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)="391b265bb6af85003a1b5142", 0xc}}, 0x0) 06:17:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:17:55 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)="391b265bb6af85003a1b5142", 0xc}}, 0x0) [ 192.268907][ T5098] (syz-executor.4,5098,0):ocfs2_parse_options:1476 ERROR: Invalid heartbeat mount options 06:17:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:17:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) [ 192.330809][ T5098] (syz-executor.4,5098,1):ocfs2_fill_super:1185 ERROR: status = -22 06:17:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:17:55 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, '\x00', 0x0}) 06:17:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:17:56 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)="391b265bb6af85003a1b5142", 0xc}}, 0x0) [ 192.436981][ T27] audit: type=1400 audit(1647929876.018:234): avc: denied { read write } for pid=5117 comm="syz-executor.4" name="video36" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 192.472358][ T27] audit: type=1400 audit(1647929876.018:235): avc: denied { open } for pid=5117 comm="syz-executor.4" path="/dev/video36" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 192.480517][ T918] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 192.760575][ T918] usb 1-1: Using ep0 maxpacket: 16 [ 192.880557][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 192.891800][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 192.901633][ T918] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 192.990585][ T918] usb 1-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 192.999946][ T918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 193.008447][ T918] usb 1-1: SerialNumber: syz [ 193.014106][ T918] usb 1-1: config 0 descriptor?? [ 193.050892][ T918] hub 1-1:0.0: USB hub found [ 193.270524][ T918] hub 1-1:0.0: 1 port detected [ 193.920604][ T918] hub 1-1:0.0: activate --> -90 [ 193.961650][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.967952][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.570583][ T918] hub 1-1:0.0: hub_ext_port_status failed (err = 0) [ 196.037067][ T3675] usb 1-1: USB disconnect, device number 2 06:18:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, '\x00', 0x0}) 06:18:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x30, r1, 0x405, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x30}}, 0x0) 06:18:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000001800), &(0x7f0000001840)=0x20) 06:18:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000540)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 06:18:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000680)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000740)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "44335f83"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "e807c034"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001380)={0x0, 0x0, 0x4, "8c312282"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e00)={0x2c, &(0x7f0000001c80)={0x0, 0x0, 0x4, "c4b3f510"}, 0x0, 0x0, 0x0, 0x0}) 06:18:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000540)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 06:18:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, '\x00', 0x0}) 06:18:00 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000540)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 06:18:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, '\x00', 0x0}) 06:18:00 executing program 4: clock_settime(0x0, 0x0) 06:18:00 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000480), 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000540)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 06:18:00 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 06:18:00 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, r5, 0x0, @unused=[0x1ff, 0x7], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 196.774327][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 196.774343][ T27] audit: type=1804 audit(1647929880.358:237): pid=5151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/105/bus" dev="sda1" ino=1157 res=1 errno=0 [ 196.826799][ T27] audit: type=1804 audit(1647929880.358:238): pid=5151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/105/bus" dev="sda1" ino=1157 res=1 errno=0 [ 196.880631][ T3675] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 197.130520][ T3675] usb 1-1: Using ep0 maxpacket: 16 [ 197.270533][ T3675] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.282511][ T3675] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.292986][ T3675] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 197.381529][ T3675] usb 1-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 197.390670][ T3675] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 197.399398][ T3675] usb 1-1: SerialNumber: syz [ 197.405168][ T3675] usb 1-1: config 0 descriptor?? [ 197.441056][ T3675] hub 1-1:0.0: USB hub found [ 197.660532][ T3675] hub 1-1:0.0: 1 port detected [ 198.310571][ T3262] hub 1-1:0.0: activate --> -90 [ 198.940679][ T3262] hub 1-1:0.0: hub_ext_port_status failed (err = 0) [ 200.426919][ T3676] usb 1-1: USB disconnect, device number 4 06:18:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000680)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000740)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "44335f83"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "e807c034"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001380)={0x0, 0x0, 0x4, "8c312282"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e00)={0x2c, &(0x7f0000001c80)={0x0, 0x0, 0x4, "c4b3f510"}, 0x0, 0x0, 0x0, 0x0}) 06:18:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:04 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:04 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:04 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 06:18:04 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, r5, 0x0, @unused=[0x1ff, 0x7], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:18:04 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) [ 200.966372][ T27] audit: type=1804 audit(1647929884.548:239): pid=5159 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/106/bus" dev="sda1" ino=1167 res=1 errno=0 06:18:04 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000000)) setns(r0, 0x0) 06:18:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) pivot_root(0x0, 0x0) [ 201.013612][ T27] audit: type=1804 audit(1647929884.588:240): pid=5159 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/106/bus" dev="sda1" ino=1167 res=1 errno=0 06:18:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) pivot_root(0x0, 0x0) 06:18:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) pivot_root(0x0, 0x0) 06:18:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) pivot_root(0x0, 0x0) [ 201.280487][ T918] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 201.520537][ T918] usb 1-1: Using ep0 maxpacket: 16 [ 201.640875][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 201.651898][ T918] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 201.661921][ T918] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 201.750611][ T918] usb 1-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 201.759794][ T918] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 201.769226][ T918] usb 1-1: SerialNumber: syz [ 201.775322][ T918] usb 1-1: config 0 descriptor?? [ 201.811160][ T918] hub 1-1:0.0: USB hub found [ 202.030597][ T918] hub 1-1:0.0: 1 port detected [ 202.700575][ T3684] hub 1-1:0.0: activate --> -90 [ 203.350574][ T3684] hub 1-1:0.0: hub_ext_port_status failed (err = 0) [ 204.814616][ T3262] usb 1-1: USB disconnect, device number 6 06:18:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010000090018105e22060000000000e10109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, '\b\x00', "006cf200"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000580)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000400000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000140)={0x2c, &(0x7f0000000680)={0x0, 0x0, 0x4, '\t\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000ac0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000740)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "44335f83"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x18, &(0x7f00000002c0)={0x0, 0x0, 0x4, "e807c034"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001380)={0x0, 0x0, 0x4, "8c312282"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e00)={0x2c, &(0x7f0000001c80)={0x0, 0x0, 0x4, "c4b3f510"}, 0x0, 0x0, 0x0, 0x0}) 06:18:08 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:08 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045005, &(0x7f0000000040)=0x10) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) read$dsp(r0, &(0x7f0000000100)=""/223, 0xdf) 06:18:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000df8d"]) 06:18:08 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, r5, 0x0, @unused=[0x1ff, 0x7], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) [ 205.349666][ T27] audit: type=1804 audit(1647929888.928:241): pid=5186 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/107/bus" dev="sda1" ino=1169 res=1 errno=0 06:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000df8d"]) [ 205.400085][ T27] audit: type=1804 audit(1647929888.928:242): pid=5186 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/107/bus" dev="sda1" ino=1169 res=1 errno=0 06:18:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 06:18:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0x17e}) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x1ff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f0000000140)={0x17e}) 06:18:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000df8d"]) 06:18:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000440)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='u', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:18:09 executing program 1: mq_open(&(0x7f0000000000)='%\x00', 0x0, 0x0, 0x0) [ 205.610548][ T3262] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 205.647894][ T27] audit: type=1400 audit(1647929889.228:243): avc: denied { name_connect } for pid=5203 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 205.671124][ T5208] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.703195][ T27] audit: type=1400 audit(1647929889.278:244): avc: denied { write } for pid=5203 comm="syz-executor.5" lport=55867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 205.900508][ T3262] usb 1-1: Using ep0 maxpacket: 16 [ 206.033128][ T3262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 206.044193][ T3262] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 206.054352][ T3262] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 206.143199][ T3262] usb 1-1: New USB device found, idVendor=225e, idProduct=0006, bcdDevice= 0.00 [ 206.152395][ T3262] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=225 [ 206.160937][ T3262] usb 1-1: SerialNumber: syz [ 206.166584][ T3262] usb 1-1: config 0 descriptor?? [ 206.211135][ T3262] hub 1-1:0.0: USB hub found [ 206.430578][ T3262] hub 1-1:0.0: 1 port detected [ 206.442636][ T27] audit: type=1400 audit(1647929890.028:245): avc: denied { rename } for pid=2948 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 206.465184][ T27] audit: type=1400 audit(1647929890.028:246): avc: denied { unlink } for pid=2948 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 206.489595][ T27] audit: type=1400 audit(1647929890.028:247): avc: denied { create } for pid=2948 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 207.082950][ T3262] hub 1-1:0.0: activate --> -90 [ 207.730533][ T3262] hub 1-1:0.0: hub_ext_port_status failed (err = 0) [ 209.196942][ T3675] usb 1-1: USB disconnect, device number 8 06:18:13 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r4, 0x80089418, &(0x7f00000001c0)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000340)={{}, r5, 0x0, @unused=[0x1ff, 0x7], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:18:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x15) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "7a0e82213e832cd4a903d0ba4209e06b025edf989e03b1aebf5f8abef3a0201da3fc98fc4e9a713d821a4dab9d807a4da081795557bba9a34abc4c5c0fc69db6e118beb4cd4391418af037afaffa27ff2f409c5817b429f0656d7a6e7c4fefbf23908ec4cbd711d10f431b04496ef510c52685113be8602de8d487148a90c96570386abc857a70029916bac02f40d02f19577b71f597b31709cfc29fce832d2054f155fd69d63c2ef07c3aa410602134f08c0bae88e3c36e2bf42f36006829b6ddef7a33fb41b4ae2e3705f136db1d49138d308ed4e8d228dea7ac7745ebac312bd146f8800d2907248989d8e499e5dae2a2c23dc7c930ff8658c81cb857cc312240ab90df02224f70461ef8ea427974dac2bf1b906de56d45f9ac23cc4d4f10f744ac6c6097c1046a3a45c6d8a1af630cdf588e766b0f50da60d1974a91d35c8e73bead12f98ef204825c2f8922ebfa93a016bae3cf87e8f7cd0fee241aa8c78cdd8adfc4ec720f460c658fe69d53bd39cb7d6b0f144b2194a855edffd15b5113ebfcc52d96d0ad41396e07626def77117fa26af812ae3a1946fe7eb5be29ab544153737eff0f752b580624193ea359b92a0ddd0531592dfa47cd59bed1991663b99331c0e1ca76333939764be8a2e442093bfaca2a27461a9392a73a62ffebdae27eb0d665d47edbed0272690d001a7e31d0a43539a9ce3477a7d495b6c62aaddd4730a4e777952c708336d29314414be0222a01fe68aea3b713a3824f1170ec3fb88725dcde77a03efde18330d51b6e1f642a21b742a17d5322c3bf60b0a9a6e29262207812075783cd8eb9221d1b92d44043c6ed22a5a60653b3485d4f650815c2553d0fa431ebc78751f80486ab256c7529e2769b316ed0cb592f06baf7b9d1c7cb058052ce3ce153f36e791efbd28d405481d6391b6a8e967dcdff23d08fd0336fae8954382b50f6ad79ddbd59ebf19a6a27a8f074e2a5c7827309fec6ea47efd8b516026970154b17c7b3e15f3de8cbcf1a210fb24bba4dc307154e121cacc5c1753b2cc05cd454c2e70b921943555374478a7ddd4d9d8cd1f6962d550bd32e3a7b7168994a6f1cb735b7ebb6b7b88cd0136756a28a5ba6839ffb49f230c5131d6cb6ad96e5a8a84a7e9f9924fe1ccd8d70f804bc1f4cb642cc2f6200edb417e5374abf662a062b065ca43a934c6820592c5177996020a086e68553405b3d642046e83d93ebc4ff3ef6c1d12a27c83053c3237de92b97ea539f48147eefd2d9d5c1a47a056cb496a3fbdf6ac7d612603e3715d02c2e0d789d8442d6ac6f913b524d10c93e9ec6bd1f9fb8f9b671a68a163f35714b053a3f1ac821a44a3676d05f5799b836814835ad1fc7c6379267b3ffed00389611c5034ae82205f54a3aadf865ebcf51ecb9c1b030f68c5f92be17bdd3237545075b520a8011b6e75b96c9d27356ffa93654c2a61099f0e68019b1346bd59f62e118c8da88cfce4e704bea4cb1dede89dcc3d2f26c41df8cfb6cbfde4793fcc72a784fe3ac7e8b73077dcda4f34476e0aa21bf1f50cd4ae032bd594c1fe118f4ded1dbc1bd23cfe8719399c441a3e6a40ae3567219fbc69e207e68661eae97e04bff67818e0731bd69e04f552fa29b1d2828786e847463839d54fcfa8d0345f7588e775604ab8910aa697481b64a1d28b0fc9c32c0a25d6880b0d4014070b57044f17a067def1e02cc33fcc826e3665d138d8c371e4ecccab7ac9fb3d5f2cb26074ca165b4dabe80095a33b9803fce747865b972c4071ed8828b8e2fcf9f0639df83368faf54c61c2fc52ec546285ca096fd09cce73d6ba2d8f501f07a64cbe24efdd635af0e60da2e6ff1664a6e3e0f782d308f8e6a2e0b373c1a046ec09029442987d907ba54fc38c02d341a7454599c7f3a37ee3f97cec95af1142e7021c47d36f3b5b57d2256b460f7d5be877b6363fa891078a9da86a1fd63ac2c974671ffb067f66e63edf764349cd51ccc457d89f349e620272c2fda376ebf4e345eba6ade6b449ee6755038b53a34454d6970fe8495d4fb3f3ed579cbc2a1d22ee37d48508282b814e2b9a6e5d01bea7d04a034433070c74e1945cbfc87bfeba3cd91f5fee02b7f33ccbc9c908260574ff737db9ef09c441ea2959369986ace506cfd81f1033db49bb38d69bddedc3f99dda4009da2d648a90b37c2badc6efbb87362dbd518d1ed8c88a218a955588a339b4c2a84abf6fd7646f242e16fdf66830550d57b7819b1945f7946e43480f03d117de206d9b7cf941ae6bb507d01588fb95cb4ef89bb49a526f365922d656b2e19581840dc034fa663a26f659563aa5ee95c7c2bd512e047f84bd18c4a158a0b212234d2a3d4384eefe9632413e46819946ff5d9d7f565ab9b33ada7dc6103c41409dc29fdbb11e8c7a70e910259155e414842d94552f8cb27af6812900444b9d2ed619fc39c7e7eb303380f4befca815d4f9f9cc4be78f90c83261a52b66186c0f5ba6d6d65a0e3b66a11988b10639d4750c552f5f547cd2e4cfe08ea4eb5ec791cf91d23c3e01203343e3ebe1e4df40922967aa320c566acd76bbf820252621687ef670d3620ba563f4eb75c2a4b555aa299cbe95fd0bcf64f4d769aef1e35f77db58eee3d20d06ce205d4140420f676f0001996890c96b04aace915c429b430505abdbb71f9b447fee86683a8c937106855ee758c12b081921261cbe0d1e86d6189adba647d0f532f87ec91b8d51b34664cbbacab8f8c4a27a991592d58bd7230ef3010c634fc7a648e9ebc0bd22589923fcfdfb338343e7b080666c0e090c1a442cbeabefcd252c9adccbebc9c8a2ad29ec89531ff6b761737d4e467bb0ffee643e883e5e5a429e6ba94d9a0eac0402bd325b20b4c1534ee1f4bccd05dcd0d46d45a26f03486a2a717c1a9bd7d9869c16c7ca0dbd7c2ccaa190e59a89b51953e65c6ea6b6edeac77d4f37e6ea61ff40b86d0938d69ed77f2cfd117b47a438c35418a682e7e72528ab9e5e0693f8b33796eb8cca2d8d35ed59fe4b1539dfe9b778da3efdf3318ce73048857117c9d160b25728fa8fd81575fa73dbf0ddb65843bed01e5730258a3c37381403263d63943dd02c66cf8dc899914bc6d81f5e699176d25737c3fa97305782792b1bd1219271f79eb5a6b5befdff7bb032739ec7da1d21cd32e599cd6aee19d69111ec9ed3ed018decb05f41e2455f7e149c8bead5fa4429dce80ee54d93b4ab84d804f7ff4bf1adee89080d8d68d96f6dd65fec91c54d1e1c4f313bc428021a4e22e9e154f1f19ad1ebc5b360bbaa7c6ed774f86cb602f181e5a8bc504b964fe232af9a034da2a8562657a61d29227a9e0f56715ae79f33533702057888b5be17b52c1935287367fb0fbadbf5092a3349555b9a72d96917cacb5dc079c145e02fe47a62032f131c3b445e0f03a32878ba9739224067333a9af6353c0a61704680b6335071e07d660b62ff9a7f0390e705f685a53eed2cb3fe73d64be8e6e28c08d786cd79a3104af8012eff31fef8debbb65ed6273e4daeae40fb359d8467b63cd5f4a54d39048a8e5dfda2ee90fac7d3afa8c2b76eb8b7c5bda5823a510e7afb665fc25f91b50ed2c5bca16fe6a9578110af3806e24d0e013e50be5667449a1c802ee9109ec338419f9328fc548e7e28472f043581b0ad7a9f10e25e3d778646378a2212493f661188ad0a3fdd99eccba3328dfe41d5e0f6a078e611c676cc794a13592e9d42bff8148a40e77d4582b3f495f0768adae27b3369e55d7123b61b12ebf7a14a9376d546f818721ab6e069e50dce486f9db9c3293f258c42db1f632c9679eabd606c0129cda4690772fb8e24ef06a49a86f04de29818360d51a78b0ea9bd4c2a79e6e17bb9b3a5e72207b5d8c14e3653d20e3e399e062f8a8479e68587cf988e67483e7666613011606893f32e38641d476bbaa3d829ea26a4fdfe01133d00978b2f8753863f238617e68a59dfe14931f8ecc2cd5ced08e25fc463523241a9fe70f2b4b6ed5eadc227871dbb480906325bf62deb6d0e07062b1f8014e5f2e1470fad5dd9d0f327bdab8c22c222501c66631c5e107dfa9df4892eb4d0ab21d9ffefb46a0eadf65eeb35d492d936a52e7bab5f0f29505e78e98783a5ade5eaf27825acce30f6da90f7fd929d801b48adb44c256c7df34864085aa923197f111bfb17e3e02adf5c5eaecd791eb99df16179f0c393132f463d1eb59ab0aa4e142f27f2820008be8d215040ab0ce6992c96b54234b23f4c2384fbc751ec304ad46d59601d529c3891b958034f111fb7d826cbb8f23e63b260c2a057e11ec743a028d18342ceba3e472d8b1daaf483b6421a2d4b89935d9f7f16060220ce01274984597cf0fdf1cc9eec01c10b8ac238698ff7ad2f43affc8ae31578645d125095321abcda442b8e5b9ef1de0ecf28d7ad61a9fed55af35c1b442628a6f2729471f1d16545d20ac1dde1474c0a3f6418a214170de0f2bacd046da3854264c1c24743e1b3fcfe92524cb2f757bfdad4a21b7cb325903bef135508087e43ca27b22d91ed2a6dae19782325fdf5264c55977d52e1dc1e845900e112d57b46b33212bc8eb429e8d82d6416b37291798f46aac4aefa0a6dc579ee0bfe55166bcdf8de3a672a2c177baa47be4e3bdc3136fa0e93340b13334691c1c4e48467666bb79992859727ca1c0c181b7845abe615fdcdf83abfc1d13556d264548f2298a99e41027c84142cf54d114556480dc7f98f4f6dad6667bb2a8c07fc29607bb7811281c0e7e73fdba5aa112c9c437e0c577b4ab4b27976678e2c45788233ffcc1fd265d834fcc98628e1327f916c1cb300c263edb3eabe38032ee7dac0311baf6c71a5b2a09519b2a7d0197ac6952a92fdbcdad8799fe7e1e86b905942de16e7c4c0d783627c50737a1cd23b02b394a105ec87de9404f9787e1c041617af1caa06e787617d32a6462d325f6fdc48aa1e1fe9d731383a133912287bdcf04b06371765219d3cc496c8aecc447ef3fbe7b3fbd9318bfeb34f98956ef2bbb6a8d4ff4ab60b1a9e5beef36e25ee1073a1fd862ff9a90b0c865acadd4b52553a3dd05c805411ed102d31d1d9f3d3f3c4a53a3f8f32bad7b7bec8c66c317096312d99f9f84453bcb71d83ca47631db1442cbf9cd738eab88ca0d97e4f581ad3ccf4349cd3ab1b639645cc3511cc7372f3afdef45fd624700580766cd3c8505885938cdab4281bf84730dbbc39dfcdd3dc814c966194db25ba4db46d62945afc804f0977a55e420ce3267a3c0d76b72f5b10ecd6009c6e493d5141ab76d62826613b5a8723aa6e79aff94acb734ff9e56d63a95c1e1f99ab887b239900ea36cd03519b1eefd2312b22ec3701db64652ed457fad11bb9809e506264d2a7b2214c87723fb1dbae06c3691910fda21d9218a9bbcf2154e2235e0c6a6a735c7f1700f5eee8b0b832b637bf366f32e8316215c7cba76f933b18b0e71a9b074bb80fd258db00f8285d7d21f1e3d63460b3efbec21d5ed0e3f6d797b7ca50da5c19280245bb931b4460db705fb46af57a6773931968da5a8aa19346136817018bf420c7f22648888290d8910419bd7bb9e50db690935b865a0385c96ebeebf63831cbe7445838dda8f355c30cea195a0773c0f7400e5b50e2f0130486699e085842ef49635aecfcb86674a335f6d76a9cb945c9827dee5b59878822546e315dfa6b1aba26790315cdc3c23a30923ddb791a550d522df498cbbabaaacb1ace1f7d7bcdb80ceb3fbfa1e34ce31aa"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 06:18:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000df8d"]) 06:18:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000440)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='u', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:18:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 209.757124][ T27] audit: type=1804 audit(1647929893.338:248): pid=5221 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/108/bus" dev="sda1" ino=1177 res=1 errno=0 [ 209.828555][ T27] audit: type=1804 audit(1647929893.378:249): pid=5221 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir4214676810/syzkaller.LxQ80l/108/bus" dev="sda1" ino=1177 res=1 errno=0 06:18:13 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 06:18:13 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) [ 209.970028][ T27] audit: type=1400 audit(1647929893.548:250): avc: denied { setopt } for pid=5228 comm="syz-executor.4" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:18:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 06:18:13 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 06:18:13 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r2, 0xffffffffffffffff) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) [ 210.181779][ T5239] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:18:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x15) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 06:18:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 06:18:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x15) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 06:18:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}]}, 0x24}}, 0x0) 06:18:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000440)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000180)='u', 0x1}], 0x1, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}], 0x1, 0x0) 06:18:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$inet6(r2, &(0x7f0000000240)='p', 0x1, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x883}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) 06:18:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}]}, 0x24}}, 0x0) 06:18:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:18:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}]}, 0x24}}, 0x0) 06:18:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:18:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x24, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8}, @NHA_GROUPS={0x4}]}, 0x24}}, 0x0) 06:18:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:18:14 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x15) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000001680)={{}, "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"}) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000eeb000/0x3000)=nil, 0x0, &(0x7f0000000100)) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) 06:18:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 210.899543][ T5247] ================================================================== [ 210.907621][ T5247] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe0/0xf0 [ 210.915373][ T5247] Read of size 8 at addr ffff8880700bed30 by task syz-executor.2/5247 [ 210.923540][ T5247] [ 210.925894][ T5247] CPU: 0 PID: 5247 Comm: syz-executor.2 Tainted: G W 5.17.0-syzkaller-01402-g8565d64430f8 #0 [ 210.937362][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.947503][ T5247] Call Trace: [ 210.950764][ T5247] [ 210.953677][ T5247] dump_stack_lvl+0xcd/0x134 [ 210.958258][ T5247] print_address_description.constprop.0.cold+0x8d/0x303 [ 210.965266][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 210.970621][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 210.975989][ T5247] kasan_report.cold+0x83/0xdf [ 210.980736][ T5247] ? tty_release+0x1150/0x1200 [ 210.985481][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 210.990834][ T5247] __list_del_entry_valid+0xe0/0xf0 [ 210.996018][ T5247] io_poll_remove_entries.part.0+0x167/0x7e0 [ 211.001978][ T5247] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.008206][ T5247] io_apoll_task_func+0xba/0x230 [ 211.013127][ T5247] tctx_task_work+0x1a2/0x1380 [ 211.017871][ T5247] ? lock_release+0x522/0x720 [ 211.022533][ T5247] ? task_work_run+0xbc/0x1a0 [ 211.027191][ T5247] ? lock_downgrade+0x6e0/0x6e0 [ 211.032025][ T5247] ? __io_submit_flush_completions+0xb10/0xb10 [ 211.038159][ T5247] ? rwlock_bug.part.0+0x90/0x90 [ 211.043079][ T5247] ? lock_downgrade+0x681/0x6e0 [ 211.047916][ T5247] task_work_run+0xdd/0x1a0 [ 211.052416][ T5247] exit_to_user_mode_prepare+0x256/0x290 [ 211.058033][ T5247] syscall_exit_to_user_mode+0x19/0x60 [ 211.063472][ T5247] do_syscall_64+0x42/0xb0 [ 211.067877][ T5247] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.073757][ T5247] RIP: 0033:0x7f2400e65049 [ 211.078154][ T5247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 211.097741][ T5247] RSP: 002b:00007f23ff7da168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 211.106140][ T5247] RAX: 0000000000001261 RBX: 00007f2400f77f60 RCX: 00007f2400e65049 [ 211.114109][ T5247] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000004 [ 211.122059][ T5247] RBP: 00007f2400ebf08d R08: 0000000000000000 R09: 0000000030000000 [ 211.130010][ T5247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 211.137961][ T5247] R13: 00007ffd5a0e325f R14: 00007f23ff7da300 R15: 0000000000022000 [ 211.145917][ T5247] [ 211.148919][ T5247] [ 211.151228][ T5247] Allocated by task 5243: [ 211.155531][ T5247] kasan_save_stack+0x1e/0x40 [ 211.160197][ T5247] __kasan_kmalloc+0xa6/0xd0 [ 211.164782][ T5247] kmem_cache_alloc_trace+0x1ea/0x4a0 [ 211.170142][ T5247] io_arm_poll_handler+0x39d/0x940 [ 211.175243][ T5247] io_queue_sqe_arm_apoll+0x6d/0x430 [ 211.180510][ T5247] io_submit_sqes+0x7dda/0x9310 [ 211.185350][ T5247] __do_sys_io_uring_enter+0x9f1/0x1520 [ 211.190898][ T5247] do_syscall_64+0x35/0xb0 [ 211.195307][ T5247] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.201187][ T5247] [ 211.203496][ T5247] Freed by task 5258: [ 211.207455][ T5247] kasan_save_stack+0x1e/0x40 [ 211.212124][ T5247] kasan_set_track+0x21/0x30 [ 211.216700][ T5247] kasan_set_free_info+0x20/0x30 [ 211.221622][ T5247] ____kasan_slab_free+0xff/0x140 [ 211.226629][ T5247] kfree+0xf8/0x2b0 [ 211.230416][ T5247] io_clean_op+0x20a/0xd90 [ 211.234813][ T5247] __io_free_req+0xc8/0x3c5 [ 211.239302][ T5247] io_wq_free_work.cold+0x10/0x69 [ 211.244305][ T5247] io_worker_handle_work+0xb3e/0x1b30 [ 211.249656][ T5247] io_wqe_worker+0x606/0xd40 [ 211.254231][ T5247] ret_from_fork+0x1f/0x30 [ 211.258631][ T5247] [ 211.260935][ T5247] Last potentially related work creation: [ 211.266624][ T5247] kasan_save_stack+0x1e/0x40 [ 211.271285][ T5247] __kasan_record_aux_stack+0x7e/0x90 [ 211.276639][ T5247] kvfree_call_rcu+0x74/0x990 [ 211.281299][ T5247] cfg80211_update_known_bss+0x833/0xa60 [ 211.286910][ T5247] cfg80211_bss_update+0xef/0x2070 [ 211.292010][ T5247] cfg80211_inform_single_bss_frame_data+0x72b/0xf30 [ 211.298702][ T5247] cfg80211_inform_bss_frame_data+0xa7/0xb50 [ 211.304680][ T5247] ieee80211_bss_info_update+0x35b/0xb00 [ 211.310303][ T5247] ieee80211_ibss_rx_queued_mgmt+0x19cf/0x3150 [ 211.316441][ T5247] ieee80211_iface_work+0xa69/0xd00 [ 211.321627][ T5247] process_one_work+0x9ac/0x1650 [ 211.326573][ T5247] worker_thread+0x657/0x1110 [ 211.331233][ T5247] kthread+0x2e9/0x3a0 [ 211.335303][ T5247] ret_from_fork+0x1f/0x30 [ 211.339701][ T5247] [ 211.342008][ T5247] The buggy address belongs to the object at ffff8880700bed00 [ 211.342008][ T5247] which belongs to the cache kmalloc-96 of size 96 [ 211.355861][ T5247] The buggy address is located 48 bytes inside of [ 211.355861][ T5247] 96-byte region [ffff8880700bed00, ffff8880700bed60) [ 211.368956][ T5247] The buggy address belongs to the page: [ 211.374563][ T5247] page:ffffea0001c02f80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x700be [ 211.384695][ T5247] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 211.392223][ T5247] raw: 00fff00000000200 ffffea0000736b88 ffffea0001eb7448 ffff888010c40300 [ 211.400788][ T5247] raw: 0000000000000000 ffff8880700be000 0000000100000020 0000000000000000 [ 211.409343][ T5247] page dumped because: kasan: bad access detected [ 211.415733][ T5247] page_owner tracks the page as allocated [ 211.421423][ T5247] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x342220(__GFP_HIGH|__GFP_ATOMIC|__GFP_NOWARN|__GFP_COMP|__GFP_HARDWALL|__GFP_THISNODE), pid 0, ts 118360599722, free_ts 118282284710 [ 211.440937][ T5247] get_page_from_freelist+0xa72/0x2f50 [ 211.446398][ T5247] __alloc_pages+0x1b2/0x500 [ 211.450966][ T5247] cache_grow_begin+0x75/0x390 [ 211.455710][ T5247] cache_alloc_refill+0x27f/0x380 [ 211.460717][ T5247] kmem_cache_alloc_trace+0x380/0x4a0 [ 211.466072][ T5247] dst_cow_metrics_generic+0x48/0x1e0 [ 211.471429][ T5247] icmp6_dst_alloc+0x4fb/0x6c0 [ 211.476181][ T5247] ndisc_send_skb+0x1146/0x17f0 [ 211.481010][ T5247] ndisc_send_rs+0x12e/0x6f0 [ 211.485578][ T5247] addrconf_rs_timer+0x3f2/0x820 [ 211.490516][ T5247] call_timer_fn+0x1a5/0x6b0 [ 211.495088][ T5247] __run_timers.part.0+0x67c/0xa30 [ 211.500181][ T5247] run_timer_softirq+0xb3/0x1d0 [ 211.505011][ T5247] __do_softirq+0x29b/0x9c2 [ 211.509517][ T5247] page last free stack trace: [ 211.514167][ T5247] free_pcp_prepare+0x374/0x870 [ 211.519002][ T5247] free_unref_page+0x19/0x690 [ 211.523661][ T5247] slabs_destroy+0x89/0xc0 [ 211.528059][ T5247] ___cache_free+0x303/0x600 [ 211.532629][ T5247] qlist_free_all+0x50/0x1a0 [ 211.537202][ T5247] kasan_quarantine_reduce+0x180/0x200 [ 211.542642][ T5247] __kasan_slab_alloc+0x97/0xb0 [ 211.547474][ T5247] kmem_cache_alloc_node+0x2ea/0x590 [ 211.552744][ T5247] __alloc_skb+0x215/0x340 [ 211.557147][ T5247] alloc_skb_with_frags+0x93/0x620 [ 211.562239][ T5247] sock_alloc_send_pskb+0x793/0x920 [ 211.567419][ T5247] mld_newpack.isra.0+0x1be/0x750 [ 211.572441][ T5247] add_grhead+0x283/0x360 [ 211.576762][ T5247] add_grec+0x106a/0x1530 [ 211.581078][ T5247] mld_send_initial_cr.part.0+0xf6/0x230 [ 211.586719][ T5247] mld_dad_work+0x1d3/0x690 [ 211.591224][ T5247] [ 211.593528][ T5247] Memory state around the buggy address: [ 211.599143][ T5247] ffff8880700bec00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 211.607195][ T5247] ffff8880700bec80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 211.615250][ T5247] >ffff8880700bed00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 211.623290][ T5247] ^ [ 211.628901][ T5247] ffff8880700bed80: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 211.636960][ T5247] ffff8880700bee00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 211.645009][ T5247] ================================================================== [ 211.653054][ T5247] Kernel panic - not syncing: panic_on_warn set ... [ 211.659638][ T5247] CPU: 0 PID: 5247 Comm: syz-executor.2 Tainted: G B W 5.17.0-syzkaller-01402-g8565d64430f8 #0 [ 211.671074][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.681116][ T5247] Call Trace: [ 211.684384][ T5247] [ 211.687299][ T5247] dump_stack_lvl+0xcd/0x134 [ 211.691880][ T5247] panic+0x2b0/0x6dd [ 211.695762][ T5247] ? __warn_printk+0xf3/0xf3 [ 211.700338][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 211.705692][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 211.711046][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 211.716400][ T5247] end_report.cold+0x63/0x6f [ 211.720987][ T5247] kasan_report.cold+0x71/0xdf [ 211.725738][ T5247] ? tty_release+0x1150/0x1200 [ 211.730483][ T5247] ? __list_del_entry_valid+0xe0/0xf0 [ 211.735862][ T5247] __list_del_entry_valid+0xe0/0xf0 [ 211.741050][ T5247] io_poll_remove_entries.part.0+0x167/0x7e0 [ 211.747013][ T5247] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.753241][ T5247] io_apoll_task_func+0xba/0x230 [ 211.758160][ T5247] tctx_task_work+0x1a2/0x1380 [ 211.762907][ T5247] ? lock_release+0x522/0x720 [ 211.767568][ T5247] ? task_work_run+0xbc/0x1a0 [ 211.772227][ T5247] ? lock_downgrade+0x6e0/0x6e0 [ 211.777061][ T5247] ? __io_submit_flush_completions+0xb10/0xb10 [ 211.783197][ T5247] ? rwlock_bug.part.0+0x90/0x90 [ 211.788134][ T5247] ? lock_downgrade+0x681/0x6e0 [ 211.792967][ T5247] task_work_run+0xdd/0x1a0 [ 211.797451][ T5247] exit_to_user_mode_prepare+0x256/0x290 [ 211.803066][ T5247] syscall_exit_to_user_mode+0x19/0x60 [ 211.808507][ T5247] do_syscall_64+0x42/0xb0 [ 211.812922][ T5247] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.818808][ T5247] RIP: 0033:0x7f2400e65049 [ 211.823202][ T5247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 211.842786][ T5247] RSP: 002b:00007f23ff7da168 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 211.851180][ T5247] RAX: 0000000000001261 RBX: 00007f2400f77f60 RCX: 00007f2400e65049 [ 211.859132][ T5247] RDX: 0000000000000000 RSI: 0000000000001261 RDI: 0000000000000004 [ 211.867081][ T5247] RBP: 00007f2400ebf08d R08: 0000000000000000 R09: 0000000030000000 [ 211.875031][ T5247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 211.882983][ T5247] R13: 00007ffd5a0e325f R14: 00007f23ff7da300 R15: 0000000000022000 [ 211.890942][ T5247] [ 212.967129][ T5247] Shutting down cpus with NMI [ 212.972033][ T5247] Kernel Offset: disabled [ 212.976356][ T5247] Rebooting in 86400 seconds..