Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. 2021/12/25 06:54:49 fuzzer started 2021/12/25 06:54:49 dialing manager at 10.128.0.169:34985 [ 52.695477][ T26] audit: type=1400 audit(1640415289.562:75): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.706819][ T3603] cgroup: Unknown subsys name 'net' [ 52.718317][ T26] audit: type=1400 audit(1640415289.562:76): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.745824][ T26] audit: type=1400 audit(1640415289.592:77): avc: denied { unmount } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.893638][ T3603] cgroup: Unknown subsys name 'rlimit' 2021/12/25 06:54:49 syscalls: 3638 2021/12/25 06:54:49 code coverage: enabled 2021/12/25 06:54:49 comparison tracing: enabled 2021/12/25 06:54:49 extra coverage: enabled 2021/12/25 06:54:49 delay kcov mmap: mmap returned an invalid pointer 2021/12/25 06:54:49 setuid sandbox: enabled 2021/12/25 06:54:49 namespace sandbox: enabled 2021/12/25 06:54:49 Android sandbox: enabled 2021/12/25 06:54:49 fault injection: enabled 2021/12/25 06:54:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/25 06:54:49 net packet injection: enabled 2021/12/25 06:54:49 net device setup: enabled 2021/12/25 06:54:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/25 06:54:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/25 06:54:49 USB emulation: enabled 2021/12/25 06:54:49 hci packet injection: enabled 2021/12/25 06:54:49 wifi device emulation: enabled 2021/12/25 06:54:49 802.15.4 emulation: enabled 2021/12/25 06:54:49 fetching corpus: 0, signal 0/2000 (executing program) [ 53.022167][ T26] audit: type=1400 audit(1640415289.892:78): avc: denied { mounton } for pid=3603 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 53.047991][ T26] audit: type=1400 audit(1640415289.892:79): avc: denied { mount } for pid=3603 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 53.080452][ T26] audit: type=1400 audit(1640415289.892:80): avc: denied { setattr } for pid=3603 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.104048][ T26] audit: type=1400 audit(1640415289.902:81): avc: denied { create } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/25 06:54:50 fetching corpus: 50, signal 46781/50570 (executing program) [ 53.124981][ T26] audit: type=1400 audit(1640415289.902:82): avc: denied { write } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.145803][ T26] audit: type=1400 audit(1640415289.902:83): avc: denied { read } for pid=3603 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/25 06:54:50 fetching corpus: 100, signal 70715/76239 (executing program) 2021/12/25 06:54:50 fetching corpus: 150, signal 85411/92625 (executing program) 2021/12/25 06:54:50 fetching corpus: 200, signal 108836/117579 (executing program) 2021/12/25 06:54:50 fetching corpus: 250, signal 123806/134154 (executing program) 2021/12/25 06:54:50 fetching corpus: 300, signal 137592/149483 (executing program) 2021/12/25 06:54:50 fetching corpus: 350, signal 150530/163898 (executing program) 2021/12/25 06:54:51 fetching corpus: 400, signal 158923/173720 (executing program) 2021/12/25 06:54:51 fetching corpus: 450, signal 167485/183759 (executing program) 2021/12/25 06:54:51 fetching corpus: 500, signal 176225/193909 (executing program) 2021/12/25 06:54:51 fetching corpus: 550, signal 184544/203611 (executing program) 2021/12/25 06:54:51 fetching corpus: 600, signal 191332/211818 (executing program) 2021/12/25 06:54:51 fetching corpus: 650, signal 197936/219823 (executing program) 2021/12/25 06:54:51 fetching corpus: 700, signal 204368/227570 (executing program) 2021/12/25 06:54:51 fetching corpus: 750, signal 211493/236008 (executing program) 2021/12/25 06:54:51 fetching corpus: 800, signal 218659/244399 (executing program) 2021/12/25 06:54:51 fetching corpus: 850, signal 225476/252436 (executing program) 2021/12/25 06:54:52 fetching corpus: 900, signal 232740/260886 (executing program) 2021/12/25 06:54:52 fetching corpus: 950, signal 237288/266693 (executing program) 2021/12/25 06:54:52 fetching corpus: 1000, signal 243053/273645 (executing program) 2021/12/25 06:54:52 fetching corpus: 1050, signal 247415/279252 (executing program) 2021/12/25 06:54:52 fetching corpus: 1100, signal 250945/284100 (executing program) 2021/12/25 06:54:52 fetching corpus: 1150, signal 255141/289512 (executing program) 2021/12/25 06:54:52 fetching corpus: 1200, signal 258360/293994 (executing program) 2021/12/25 06:54:52 fetching corpus: 1250, signal 262418/299230 (executing program) 2021/12/25 06:54:52 fetching corpus: 1300, signal 265622/303664 (executing program) 2021/12/25 06:54:53 fetching corpus: 1350, signal 268462/307771 (executing program) 2021/12/25 06:54:53 fetching corpus: 1400, signal 274354/314703 (executing program) 2021/12/25 06:54:53 fetching corpus: 1450, signal 277980/319458 (executing program) 2021/12/25 06:54:53 fetching corpus: 1500, signal 282030/324590 (executing program) 2021/12/25 06:54:53 fetching corpus: 1550, signal 286882/330486 (executing program) 2021/12/25 06:54:53 fetching corpus: 1600, signal 290155/334862 (executing program) 2021/12/25 06:54:53 fetching corpus: 1650, signal 296618/342205 (executing program) 2021/12/25 06:54:53 fetching corpus: 1700, signal 300189/346839 (executing program) 2021/12/25 06:54:53 fetching corpus: 1750, signal 303753/351451 (executing program) 2021/12/25 06:54:54 fetching corpus: 1800, signal 306837/355577 (executing program) 2021/12/25 06:54:54 fetching corpus: 1850, signal 309753/359549 (executing program) 2021/12/25 06:54:54 fetching corpus: 1900, signal 312328/363222 (executing program) 2021/12/25 06:54:54 fetching corpus: 1950, signal 315845/367696 (executing program) 2021/12/25 06:54:54 fetching corpus: 2000, signal 319025/371855 (executing program) 2021/12/25 06:54:54 fetching corpus: 2050, signal 322317/376132 (executing program) 2021/12/25 06:54:54 fetching corpus: 2100, signal 325483/380258 (executing program) 2021/12/25 06:54:54 fetching corpus: 2150, signal 329638/385259 (executing program) 2021/12/25 06:54:55 fetching corpus: 2200, signal 332947/389571 (executing program) 2021/12/25 06:54:55 fetching corpus: 2250, signal 334948/392657 (executing program) 2021/12/25 06:54:55 fetching corpus: 2300, signal 337413/396119 (executing program) 2021/12/25 06:54:55 fetching corpus: 2350, signal 339232/399011 (executing program) 2021/12/25 06:54:55 fetching corpus: 2400, signal 341587/402384 (executing program) 2021/12/25 06:54:55 fetching corpus: 2450, signal 344518/406205 (executing program) 2021/12/25 06:54:55 fetching corpus: 2500, signal 348485/410936 (executing program) 2021/12/25 06:54:55 fetching corpus: 2550, signal 350685/414101 (executing program) 2021/12/25 06:54:55 fetching corpus: 2600, signal 352936/417353 (executing program) 2021/12/25 06:54:55 fetching corpus: 2650, signal 353793/419295 (executing program) 2021/12/25 06:54:56 fetching corpus: 2700, signal 355982/422403 (executing program) 2021/12/25 06:54:56 fetching corpus: 2750, signal 358531/425847 (executing program) 2021/12/25 06:54:56 fetching corpus: 2800, signal 360264/428529 (executing program) 2021/12/25 06:54:56 fetching corpus: 2850, signal 363317/432411 (executing program) 2021/12/25 06:54:56 fetching corpus: 2900, signal 365904/435872 (executing program) 2021/12/25 06:54:56 fetching corpus: 2950, signal 367887/438792 (executing program) 2021/12/25 06:54:56 fetching corpus: 3000, signal 369557/441418 (executing program) 2021/12/25 06:54:57 fetching corpus: 3050, signal 371854/444561 (executing program) 2021/12/25 06:54:57 fetching corpus: 3100, signal 374183/447715 (executing program) 2021/12/25 06:54:57 fetching corpus: 3150, signal 375982/450457 (executing program) 2021/12/25 06:54:57 fetching corpus: 3200, signal 378924/454133 (executing program) 2021/12/25 06:54:57 fetching corpus: 3250, signal 380804/456888 (executing program) 2021/12/25 06:54:57 fetching corpus: 3300, signal 382609/459592 (executing program) 2021/12/25 06:54:57 fetching corpus: 3350, signal 384908/462715 (executing program) 2021/12/25 06:54:57 fetching corpus: 3400, signal 386573/465276 (executing program) 2021/12/25 06:54:58 fetching corpus: 3450, signal 389150/468565 (executing program) 2021/12/25 06:54:58 fetching corpus: 3500, signal 390844/471125 (executing program) 2021/12/25 06:54:58 fetching corpus: 3550, signal 392413/473555 (executing program) 2021/12/25 06:54:58 fetching corpus: 3600, signal 394032/476041 (executing program) 2021/12/25 06:54:58 fetching corpus: 3650, signal 397329/479916 (executing program) 2021/12/25 06:54:58 fetching corpus: 3700, signal 399495/482802 (executing program) 2021/12/25 06:54:58 fetching corpus: 3750, signal 401963/485973 (executing program) 2021/12/25 06:54:58 fetching corpus: 3800, signal 404388/489088 (executing program) 2021/12/25 06:54:58 fetching corpus: 3850, signal 406289/491738 (executing program) 2021/12/25 06:54:59 fetching corpus: 3900, signal 408116/494325 (executing program) 2021/12/25 06:54:59 fetching corpus: 3950, signal 409384/496531 (executing program) 2021/12/25 06:54:59 fetching corpus: 4000, signal 410920/498889 (executing program) 2021/12/25 06:54:59 fetching corpus: 4050, signal 412618/501406 (executing program) 2021/12/25 06:54:59 fetching corpus: 4100, signal 414573/504094 (executing program) 2021/12/25 06:54:59 fetching corpus: 4150, signal 415849/506184 (executing program) 2021/12/25 06:54:59 fetching corpus: 4200, signal 417310/508451 (executing program) 2021/12/25 06:54:59 fetching corpus: 4250, signal 418348/510336 (executing program) 2021/12/25 06:54:59 fetching corpus: 4300, signal 420284/512961 (executing program) 2021/12/25 06:55:00 fetching corpus: 4350, signal 421926/515331 (executing program) 2021/12/25 06:55:00 fetching corpus: 4400, signal 423891/517947 (executing program) 2021/12/25 06:55:00 fetching corpus: 4450, signal 425247/520057 (executing program) 2021/12/25 06:55:00 fetching corpus: 4500, signal 426549/522179 (executing program) 2021/12/25 06:55:00 fetching corpus: 4550, signal 428261/524596 (executing program) 2021/12/25 06:55:00 fetching corpus: 4600, signal 429299/526508 (executing program) 2021/12/25 06:55:00 fetching corpus: 4650, signal 431172/529062 (executing program) 2021/12/25 06:55:00 fetching corpus: 4700, signal 432848/531406 (executing program) 2021/12/25 06:55:01 fetching corpus: 4750, signal 434541/533798 (executing program) 2021/12/25 06:55:01 fetching corpus: 4800, signal 435555/535657 (executing program) 2021/12/25 06:55:01 fetching corpus: 4850, signal 436743/537631 (executing program) 2021/12/25 06:55:01 fetching corpus: 4900, signal 438618/540080 (executing program) 2021/12/25 06:55:01 fetching corpus: 4950, signal 440208/542336 (executing program) 2021/12/25 06:55:01 fetching corpus: 5000, signal 441392/544252 (executing program) 2021/12/25 06:55:01 fetching corpus: 5050, signal 442364/546036 (executing program) 2021/12/25 06:55:01 fetching corpus: 5100, signal 443439/547884 (executing program) 2021/12/25 06:55:01 fetching corpus: 5150, signal 445159/550209 (executing program) 2021/12/25 06:55:02 fetching corpus: 5200, signal 446564/552283 (executing program) 2021/12/25 06:55:02 fetching corpus: 5250, signal 447617/554064 (executing program) 2021/12/25 06:55:02 fetching corpus: 5300, signal 448924/556117 (executing program) 2021/12/25 06:55:02 fetching corpus: 5350, signal 451071/558755 (executing program) 2021/12/25 06:55:02 fetching corpus: 5400, signal 452602/560888 (executing program) 2021/12/25 06:55:02 fetching corpus: 5450, signal 454309/563171 (executing program) 2021/12/25 06:55:03 fetching corpus: 5500, signal 456246/565581 (executing program) 2021/12/25 06:55:03 fetching corpus: 5550, signal 457599/567586 (executing program) 2021/12/25 06:55:03 fetching corpus: 5600, signal 458669/569333 (executing program) 2021/12/25 06:55:03 fetching corpus: 5650, signal 459979/571307 (executing program) 2021/12/25 06:55:03 fetching corpus: 5700, signal 461532/573384 (executing program) 2021/12/25 06:55:03 fetching corpus: 5750, signal 462620/575211 (executing program) 2021/12/25 06:55:03 fetching corpus: 5800, signal 463838/577090 (executing program) 2021/12/25 06:55:03 fetching corpus: 5850, signal 465408/579257 (executing program) 2021/12/25 06:55:03 fetching corpus: 5900, signal 466410/580952 (executing program) 2021/12/25 06:55:04 fetching corpus: 5950, signal 467798/582904 (executing program) 2021/12/25 06:55:04 fetching corpus: 6000, signal 469134/584908 (executing program) 2021/12/25 06:55:04 fetching corpus: 6050, signal 470258/586705 (executing program) 2021/12/25 06:55:04 fetching corpus: 6100, signal 471840/588816 (executing program) 2021/12/25 06:55:04 fetching corpus: 6150, signal 472614/590380 (executing program) 2021/12/25 06:55:04 fetching corpus: 6200, signal 474042/592272 (executing program) 2021/12/25 06:55:04 fetching corpus: 6250, signal 474994/593920 (executing program) 2021/12/25 06:55:04 fetching corpus: 6300, signal 475921/595538 (executing program) 2021/12/25 06:55:04 fetching corpus: 6350, signal 477316/597482 (executing program) 2021/12/25 06:55:05 fetching corpus: 6400, signal 478666/599379 (executing program) 2021/12/25 06:55:05 fetching corpus: 6450, signal 480530/601648 (executing program) 2021/12/25 06:55:05 fetching corpus: 6500, signal 481633/603331 (executing program) 2021/12/25 06:55:05 fetching corpus: 6550, signal 482646/604943 (executing program) 2021/12/25 06:55:05 fetching corpus: 6600, signal 483632/606546 (executing program) 2021/12/25 06:55:05 fetching corpus: 6650, signal 484634/608179 (executing program) 2021/12/25 06:55:05 fetching corpus: 6700, signal 486115/610181 (executing program) 2021/12/25 06:55:05 fetching corpus: 6750, signal 487296/611925 (executing program) 2021/12/25 06:55:06 fetching corpus: 6800, signal 488320/613570 (executing program) 2021/12/25 06:55:06 fetching corpus: 6850, signal 489422/615249 (executing program) 2021/12/25 06:55:06 fetching corpus: 6900, signal 490378/616791 (executing program) 2021/12/25 06:55:06 fetching corpus: 6950, signal 491921/618746 (executing program) 2021/12/25 06:55:06 fetching corpus: 7000, signal 493082/620507 (executing program) 2021/12/25 06:55:06 fetching corpus: 7050, signal 494044/622119 (executing program) 2021/12/25 06:55:06 fetching corpus: 7100, signal 494790/623516 (executing program) 2021/12/25 06:55:06 fetching corpus: 7150, signal 495837/625131 (executing program) 2021/12/25 06:55:06 fetching corpus: 7200, signal 496678/626623 (executing program) 2021/12/25 06:55:06 fetching corpus: 7250, signal 497715/628222 (executing program) 2021/12/25 06:55:07 fetching corpus: 7300, signal 499139/630054 (executing program) 2021/12/25 06:55:07 fetching corpus: 7350, signal 500208/631685 (executing program) 2021/12/25 06:55:07 fetching corpus: 7400, signal 501491/633380 (executing program) 2021/12/25 06:55:07 fetching corpus: 7450, signal 502367/634828 (executing program) 2021/12/25 06:55:07 fetching corpus: 7500, signal 503148/636247 (executing program) 2021/12/25 06:55:07 fetching corpus: 7550, signal 504374/637891 (executing program) 2021/12/25 06:55:07 fetching corpus: 7600, signal 505319/639418 (executing program) 2021/12/25 06:55:07 fetching corpus: 7650, signal 506178/640881 (executing program) 2021/12/25 06:55:07 fetching corpus: 7700, signal 507617/642680 (executing program) [ 71.060432][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.067053][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/25 06:55:08 fetching corpus: 7750, signal 508567/644157 (executing program) 2021/12/25 06:55:08 fetching corpus: 7800, signal 509433/645602 (executing program) 2021/12/25 06:55:08 fetching corpus: 7850, signal 510231/646990 (executing program) 2021/12/25 06:55:08 fetching corpus: 7900, signal 511259/648532 (executing program) 2021/12/25 06:55:08 fetching corpus: 7950, signal 512291/650083 (executing program) 2021/12/25 06:55:08 fetching corpus: 8000, signal 513331/651590 (executing program) 2021/12/25 06:55:08 fetching corpus: 8050, signal 514264/653076 (executing program) 2021/12/25 06:55:08 fetching corpus: 8100, signal 515692/654896 (executing program) 2021/12/25 06:55:08 fetching corpus: 8150, signal 516957/656551 (executing program) 2021/12/25 06:55:09 fetching corpus: 8200, signal 518185/658189 (executing program) 2021/12/25 06:55:09 fetching corpus: 8250, signal 519085/659648 (executing program) 2021/12/25 06:55:09 fetching corpus: 8300, signal 520025/661084 (executing program) 2021/12/25 06:55:09 fetching corpus: 8350, signal 520813/662448 (executing program) 2021/12/25 06:55:09 fetching corpus: 8400, signal 521705/663807 (executing program) 2021/12/25 06:55:09 fetching corpus: 8450, signal 522726/665240 (executing program) 2021/12/25 06:55:09 fetching corpus: 8500, signal 524041/666897 (executing program) 2021/12/25 06:55:09 fetching corpus: 8550, signal 525378/668551 (executing program) 2021/12/25 06:55:09 fetching corpus: 8600, signal 525938/669716 (executing program) 2021/12/25 06:55:10 fetching corpus: 8650, signal 526759/671010 (executing program) 2021/12/25 06:55:10 fetching corpus: 8700, signal 527846/672536 (executing program) 2021/12/25 06:55:10 fetching corpus: 8750, signal 528850/673970 (executing program) 2021/12/25 06:55:10 fetching corpus: 8800, signal 529610/675239 (executing program) 2021/12/25 06:55:10 fetching corpus: 8850, signal 531522/677245 (executing program) 2021/12/25 06:55:10 fetching corpus: 8900, signal 532308/678506 (executing program) 2021/12/25 06:55:10 fetching corpus: 8950, signal 533227/679912 (executing program) 2021/12/25 06:55:10 fetching corpus: 9000, signal 534168/681263 (executing program) 2021/12/25 06:55:10 fetching corpus: 9050, signal 535125/682680 (executing program) 2021/12/25 06:55:11 fetching corpus: 9100, signal 535962/683966 (executing program) 2021/12/25 06:55:11 fetching corpus: 9150, signal 536891/685271 (executing program) 2021/12/25 06:55:11 fetching corpus: 9200, signal 537915/686648 (executing program) 2021/12/25 06:55:11 fetching corpus: 9250, signal 539022/688086 (executing program) 2021/12/25 06:55:11 fetching corpus: 9300, signal 539743/689261 (executing program) 2021/12/25 06:55:11 fetching corpus: 9350, signal 540608/690515 (executing program) 2021/12/25 06:55:11 fetching corpus: 9400, signal 541531/691815 (executing program) 2021/12/25 06:55:11 fetching corpus: 9450, signal 542578/693180 (executing program) 2021/12/25 06:55:12 fetching corpus: 9500, signal 543224/694337 (executing program) 2021/12/25 06:55:12 fetching corpus: 9550, signal 544013/695588 (executing program) 2021/12/25 06:55:12 fetching corpus: 9600, signal 544958/696942 (executing program) 2021/12/25 06:55:12 fetching corpus: 9650, signal 545648/698115 (executing program) 2021/12/25 06:55:12 fetching corpus: 9700, signal 546785/699554 (executing program) 2021/12/25 06:55:12 fetching corpus: 9750, signal 547639/700821 (executing program) 2021/12/25 06:55:12 fetching corpus: 9800, signal 548466/702042 (executing program) 2021/12/25 06:55:12 fetching corpus: 9850, signal 549156/703234 (executing program) 2021/12/25 06:55:12 fetching corpus: 9900, signal 550071/704544 (executing program) 2021/12/25 06:55:12 fetching corpus: 9950, signal 552553/706658 (executing program) 2021/12/25 06:55:12 fetching corpus: 10000, signal 553389/707863 (executing program) 2021/12/25 06:55:13 fetching corpus: 10050, signal 553923/708928 (executing program) 2021/12/25 06:55:13 fetching corpus: 10100, signal 554711/710120 (executing program) 2021/12/25 06:55:13 fetching corpus: 10150, signal 555768/711497 (executing program) 2021/12/25 06:55:13 fetching corpus: 10200, signal 556803/712778 (executing program) 2021/12/25 06:55:13 fetching corpus: 10250, signal 557678/713980 (executing program) 2021/12/25 06:55:13 fetching corpus: 10300, signal 558461/715168 (executing program) 2021/12/25 06:55:13 fetching corpus: 10350, signal 559352/716361 (executing program) 2021/12/25 06:55:13 fetching corpus: 10400, signal 560266/717609 (executing program) 2021/12/25 06:55:13 fetching corpus: 10450, signal 561263/718870 (executing program) 2021/12/25 06:55:14 fetching corpus: 10500, signal 562230/720124 (executing program) 2021/12/25 06:55:14 fetching corpus: 10550, signal 563118/721338 (executing program) 2021/12/25 06:55:14 fetching corpus: 10600, signal 563725/722409 (executing program) 2021/12/25 06:55:14 fetching corpus: 10650, signal 564337/723432 (executing program) 2021/12/25 06:55:14 fetching corpus: 10700, signal 565331/724714 (executing program) 2021/12/25 06:55:14 fetching corpus: 10750, signal 566007/725841 (executing program) 2021/12/25 06:55:14 fetching corpus: 10800, signal 566786/726985 (executing program) 2021/12/25 06:55:14 fetching corpus: 10850, signal 567629/728165 (executing program) 2021/12/25 06:55:14 fetching corpus: 10900, signal 568235/729183 (executing program) 2021/12/25 06:55:15 fetching corpus: 10950, signal 569255/730429 (executing program) 2021/12/25 06:55:15 fetching corpus: 11000, signal 569806/731454 (executing program) 2021/12/25 06:55:15 fetching corpus: 11050, signal 570741/732626 (executing program) 2021/12/25 06:55:15 fetching corpus: 11100, signal 571571/733763 (executing program) 2021/12/25 06:55:15 fetching corpus: 11150, signal 572600/735076 (executing program) 2021/12/25 06:55:15 fetching corpus: 11200, signal 573286/736119 (executing program) 2021/12/25 06:55:15 fetching corpus: 11250, signal 573740/737079 (executing program) 2021/12/25 06:55:15 fetching corpus: 11300, signal 574928/738385 (executing program) 2021/12/25 06:55:15 fetching corpus: 11350, signal 576075/739648 (executing program) 2021/12/25 06:55:16 fetching corpus: 11400, signal 576692/740720 (executing program) 2021/12/25 06:55:16 fetching corpus: 11450, signal 577494/741796 (executing program) 2021/12/25 06:55:16 fetching corpus: 11500, signal 578423/742956 (executing program) 2021/12/25 06:55:16 fetching corpus: 11550, signal 579107/743948 (executing program) 2021/12/25 06:55:16 fetching corpus: 11600, signal 579689/744946 (executing program) 2021/12/25 06:55:16 fetching corpus: 11650, signal 580623/746070 (executing program) 2021/12/25 06:55:16 fetching corpus: 11700, signal 581490/747187 (executing program) 2021/12/25 06:55:16 fetching corpus: 11750, signal 582294/748239 (executing program) 2021/12/25 06:55:16 fetching corpus: 11800, signal 583040/749276 (executing program) 2021/12/25 06:55:17 fetching corpus: 11850, signal 583764/750291 (executing program) 2021/12/25 06:55:17 fetching corpus: 11900, signal 584314/751211 (executing program) 2021/12/25 06:55:17 fetching corpus: 11950, signal 584860/752162 (executing program) 2021/12/25 06:55:17 fetching corpus: 12000, signal 585596/753186 (executing program) 2021/12/25 06:55:17 fetching corpus: 12050, signal 587191/754586 (executing program) 2021/12/25 06:55:17 fetching corpus: 12100, signal 587712/755529 (executing program) 2021/12/25 06:55:17 fetching corpus: 12150, signal 588584/756611 (executing program) 2021/12/25 06:55:17 fetching corpus: 12200, signal 589664/757777 (executing program) 2021/12/25 06:55:17 fetching corpus: 12250, signal 590622/758926 (executing program) 2021/12/25 06:55:18 fetching corpus: 12300, signal 591169/759835 (executing program) 2021/12/25 06:55:18 fetching corpus: 12350, signal 591706/760743 (executing program) 2021/12/25 06:55:18 fetching corpus: 12400, signal 592141/761640 (executing program) [ 81.298739][ T924] cfg80211: failed to load regulatory.db 2021/12/25 06:55:18 fetching corpus: 12450, signal 593348/762863 (executing program) 2021/12/25 06:55:18 fetching corpus: 12500, signal 594239/763924 (executing program) 2021/12/25 06:55:18 fetching corpus: 12550, signal 595307/765100 (executing program) 2021/12/25 06:55:18 fetching corpus: 12600, signal 596010/766122 (executing program) 2021/12/25 06:55:18 fetching corpus: 12650, signal 596676/767040 (executing program) 2021/12/25 06:55:18 fetching corpus: 12700, signal 597423/768037 (executing program) 2021/12/25 06:55:18 fetching corpus: 12750, signal 597936/768913 (executing program) 2021/12/25 06:55:18 fetching corpus: 12800, signal 598460/769796 (executing program) 2021/12/25 06:55:19 fetching corpus: 12850, signal 598968/770675 (executing program) 2021/12/25 06:55:19 fetching corpus: 12900, signal 599540/771600 (executing program) 2021/12/25 06:55:19 fetching corpus: 12950, signal 600286/772585 (executing program) 2021/12/25 06:55:19 fetching corpus: 13000, signal 600885/773499 (executing program) 2021/12/25 06:55:19 fetching corpus: 13050, signal 601621/774477 (executing program) 2021/12/25 06:55:19 fetching corpus: 13100, signal 602214/775391 (executing program) 2021/12/25 06:55:19 fetching corpus: 13150, signal 603342/776554 (executing program) 2021/12/25 06:55:19 fetching corpus: 13200, signal 603804/777409 (executing program) 2021/12/25 06:55:19 fetching corpus: 13250, signal 604604/778421 (executing program) 2021/12/25 06:55:20 fetching corpus: 13300, signal 605412/779418 (executing program) 2021/12/25 06:55:20 fetching corpus: 13350, signal 606051/780314 (executing program) 2021/12/25 06:55:20 fetching corpus: 13400, signal 606756/781265 (executing program) 2021/12/25 06:55:20 fetching corpus: 13450, signal 607383/782156 (executing program) 2021/12/25 06:55:20 fetching corpus: 13500, signal 608266/783166 (executing program) 2021/12/25 06:55:20 fetching corpus: 13550, signal 609083/784141 (executing program) 2021/12/25 06:55:20 fetching corpus: 13600, signal 609584/785005 (executing program) 2021/12/25 06:55:20 fetching corpus: 13650, signal 610404/785964 (executing program) 2021/12/25 06:55:21 fetching corpus: 13700, signal 611170/786862 (executing program) 2021/12/25 06:55:21 fetching corpus: 13750, signal 611903/787789 (executing program) 2021/12/25 06:55:21 fetching corpus: 13800, signal 612572/788683 (executing program) 2021/12/25 06:55:21 fetching corpus: 13850, signal 613273/789604 (executing program) 2021/12/25 06:55:21 fetching corpus: 13900, signal 613973/790514 (executing program) 2021/12/25 06:55:21 fetching corpus: 13950, signal 614744/791453 (executing program) 2021/12/25 06:55:21 fetching corpus: 14000, signal 615665/792510 (executing program) 2021/12/25 06:55:21 fetching corpus: 14050, signal 616130/793300 (executing program) 2021/12/25 06:55:22 fetching corpus: 14100, signal 616766/794180 (executing program) 2021/12/25 06:55:22 fetching corpus: 14150, signal 617222/794961 (executing program) 2021/12/25 06:55:22 fetching corpus: 14200, signal 617754/795747 (executing program) 2021/12/25 06:55:22 fetching corpus: 14250, signal 618444/796604 (executing program) 2021/12/25 06:55:22 fetching corpus: 14300, signal 619199/797480 (executing program) 2021/12/25 06:55:22 fetching corpus: 14350, signal 619743/798299 (executing program) 2021/12/25 06:55:22 fetching corpus: 14400, signal 620421/799148 (executing program) 2021/12/25 06:55:22 fetching corpus: 14450, signal 620962/799994 (executing program) 2021/12/25 06:55:22 fetching corpus: 14500, signal 621601/800810 (executing program) 2021/12/25 06:55:22 fetching corpus: 14550, signal 622338/801695 (executing program) 2021/12/25 06:55:22 fetching corpus: 14600, signal 622885/802532 (executing program) 2021/12/25 06:55:23 fetching corpus: 14650, signal 623555/803357 (executing program) 2021/12/25 06:55:23 fetching corpus: 14700, signal 624222/804208 (executing program) 2021/12/25 06:55:23 fetching corpus: 14750, signal 624984/805053 (executing program) 2021/12/25 06:55:23 fetching corpus: 14800, signal 625386/805783 (executing program) 2021/12/25 06:55:23 fetching corpus: 14850, signal 625902/806532 (executing program) 2021/12/25 06:55:23 fetching corpus: 14900, signal 626706/807391 (executing program) 2021/12/25 06:55:23 fetching corpus: 14950, signal 627419/808237 (executing program) 2021/12/25 06:55:23 fetching corpus: 15000, signal 628471/809155 (executing program) 2021/12/25 06:55:24 fetching corpus: 15050, signal 629039/809927 (executing program) 2021/12/25 06:55:24 fetching corpus: 15100, signal 629607/810718 (executing program) 2021/12/25 06:55:24 fetching corpus: 15150, signal 630214/811532 (executing program) 2021/12/25 06:55:24 fetching corpus: 15200, signal 630759/812305 (executing program) 2021/12/25 06:55:24 fetching corpus: 15250, signal 632238/813370 (executing program) 2021/12/25 06:55:24 fetching corpus: 15300, signal 632609/814101 (executing program) 2021/12/25 06:55:24 fetching corpus: 15350, signal 633035/814792 (executing program) 2021/12/25 06:55:24 fetching corpus: 15400, signal 633535/815534 (executing program) 2021/12/25 06:55:24 fetching corpus: 15450, signal 634271/816350 (executing program) 2021/12/25 06:55:25 fetching corpus: 15500, signal 635101/817184 (executing program) 2021/12/25 06:55:25 fetching corpus: 15550, signal 635637/817917 (executing program) 2021/12/25 06:55:25 fetching corpus: 15600, signal 636214/818669 (executing program) 2021/12/25 06:55:25 fetching corpus: 15650, signal 636805/819425 (executing program) 2021/12/25 06:55:25 fetching corpus: 15700, signal 637319/820185 (executing program) 2021/12/25 06:55:25 fetching corpus: 15750, signal 637985/820997 (executing program) 2021/12/25 06:55:25 fetching corpus: 15800, signal 638697/821777 (executing program) 2021/12/25 06:55:25 fetching corpus: 15850, signal 639017/822441 (executing program) 2021/12/25 06:55:25 fetching corpus: 15900, signal 639499/823139 (executing program) 2021/12/25 06:55:26 fetching corpus: 15950, signal 640063/823881 (executing program) 2021/12/25 06:55:26 fetching corpus: 16000, signal 640571/824617 (executing program) 2021/12/25 06:55:26 fetching corpus: 16050, signal 641113/825359 (executing program) 2021/12/25 06:55:26 fetching corpus: 16100, signal 641846/826151 (executing program) 2021/12/25 06:55:26 fetching corpus: 16150, signal 642535/826913 (executing program) 2021/12/25 06:55:26 fetching corpus: 16200, signal 642937/827566 (executing program) 2021/12/25 06:55:26 fetching corpus: 16250, signal 643488/828285 (executing program) 2021/12/25 06:55:26 fetching corpus: 16300, signal 644089/829041 (executing program) 2021/12/25 06:55:26 fetching corpus: 16350, signal 644536/829705 (executing program) 2021/12/25 06:55:26 fetching corpus: 16400, signal 644936/830416 (executing program) 2021/12/25 06:55:27 fetching corpus: 16450, signal 645576/831183 (executing program) 2021/12/25 06:55:27 fetching corpus: 16500, signal 646044/831848 (executing program) 2021/12/25 06:55:27 fetching corpus: 16550, signal 646724/832580 (executing program) 2021/12/25 06:55:27 fetching corpus: 16600, signal 647161/833271 (executing program) 2021/12/25 06:55:27 fetching corpus: 16650, signal 647653/834014 (executing program) 2021/12/25 06:55:27 fetching corpus: 16700, signal 648248/834724 (executing program) 2021/12/25 06:55:27 fetching corpus: 16750, signal 648748/835382 (executing program) 2021/12/25 06:55:27 fetching corpus: 16800, signal 649110/836017 (executing program) 2021/12/25 06:55:27 fetching corpus: 16850, signal 649682/836709 (executing program) 2021/12/25 06:55:28 fetching corpus: 16900, signal 650356/837425 (executing program) 2021/12/25 06:55:28 fetching corpus: 16950, signal 650935/838108 (executing program) 2021/12/25 06:55:28 fetching corpus: 17000, signal 651435/838797 (executing program) 2021/12/25 06:55:28 fetching corpus: 17050, signal 651999/839501 (executing program) 2021/12/25 06:55:28 fetching corpus: 17100, signal 652539/840189 (executing program) 2021/12/25 06:55:28 fetching corpus: 17150, signal 652945/840843 (executing program) 2021/12/25 06:55:28 fetching corpus: 17200, signal 653536/841505 (executing program) 2021/12/25 06:55:28 fetching corpus: 17250, signal 653977/842168 (executing program) 2021/12/25 06:55:28 fetching corpus: 17300, signal 654608/842890 (executing program) 2021/12/25 06:55:28 fetching corpus: 17350, signal 655069/843549 (executing program) 2021/12/25 06:55:28 fetching corpus: 17400, signal 655556/844163 (executing program) 2021/12/25 06:55:29 fetching corpus: 17450, signal 656364/844864 (executing program) 2021/12/25 06:55:29 fetching corpus: 17500, signal 656883/845508 (executing program) 2021/12/25 06:55:29 fetching corpus: 17550, signal 657426/846185 (executing program) 2021/12/25 06:55:29 fetching corpus: 17600, signal 657881/846836 (executing program) 2021/12/25 06:55:29 fetching corpus: 17650, signal 658418/847485 (executing program) 2021/12/25 06:55:29 fetching corpus: 17700, signal 658974/848154 (executing program) 2021/12/25 06:55:29 fetching corpus: 17750, signal 659491/848797 (executing program) 2021/12/25 06:55:29 fetching corpus: 17800, signal 660336/849476 (executing program) 2021/12/25 06:55:30 fetching corpus: 17850, signal 660774/850075 (executing program) 2021/12/25 06:55:30 fetching corpus: 17900, signal 661264/850696 (executing program) 2021/12/25 06:55:30 fetching corpus: 17950, signal 661806/851362 (executing program) 2021/12/25 06:55:30 fetching corpus: 18000, signal 662273/851950 (executing program) 2021/12/25 06:55:30 fetching corpus: 18050, signal 662652/852538 (executing program) 2021/12/25 06:55:30 fetching corpus: 18100, signal 663154/853185 (executing program) 2021/12/25 06:55:30 fetching corpus: 18150, signal 663568/853766 (executing program) 2021/12/25 06:55:30 fetching corpus: 18200, signal 663955/854376 (executing program) 2021/12/25 06:55:30 fetching corpus: 18250, signal 664449/855013 (executing program) 2021/12/25 06:55:31 fetching corpus: 18300, signal 664840/855581 (executing program) 2021/12/25 06:55:31 fetching corpus: 18350, signal 665550/856214 (executing program) 2021/12/25 06:55:31 fetching corpus: 18400, signal 665914/856790 (executing program) 2021/12/25 06:55:31 fetching corpus: 18450, signal 666289/857413 (executing program) 2021/12/25 06:55:31 fetching corpus: 18500, signal 666738/858017 (executing program) 2021/12/25 06:55:31 fetching corpus: 18550, signal 667053/858627 (executing program) 2021/12/25 06:55:31 fetching corpus: 18600, signal 667627/859237 (executing program) 2021/12/25 06:55:31 fetching corpus: 18650, signal 667988/859804 (executing program) 2021/12/25 06:55:31 fetching corpus: 18700, signal 668586/860412 (executing program) 2021/12/25 06:55:32 fetching corpus: 18750, signal 669130/860999 (executing program) 2021/12/25 06:55:32 fetching corpus: 18800, signal 669651/861565 (executing program) 2021/12/25 06:55:32 fetching corpus: 18850, signal 670000/862128 (executing program) 2021/12/25 06:55:32 fetching corpus: 18900, signal 670360/862684 (executing program) 2021/12/25 06:55:32 fetching corpus: 18950, signal 670807/863256 (executing program) 2021/12/25 06:55:32 fetching corpus: 19000, signal 671399/863856 (executing program) 2021/12/25 06:55:32 fetching corpus: 19050, signal 671890/864454 (executing program) 2021/12/25 06:55:32 fetching corpus: 19100, signal 672489/865070 (executing program) 2021/12/25 06:55:32 fetching corpus: 19150, signal 672955/865690 (executing program) 2021/12/25 06:55:32 fetching corpus: 19200, signal 673248/866277 (executing program) 2021/12/25 06:55:33 fetching corpus: 19250, signal 673735/866842 (executing program) 2021/12/25 06:55:33 fetching corpus: 19300, signal 674197/867392 (executing program) 2021/12/25 06:55:33 fetching corpus: 19350, signal 674749/867986 (executing program) 2021/12/25 06:55:33 fetching corpus: 19400, signal 675261/868562 (executing program) 2021/12/25 06:55:33 fetching corpus: 19450, signal 675877/869170 (executing program) 2021/12/25 06:55:33 fetching corpus: 19500, signal 676409/869734 (executing program) 2021/12/25 06:55:33 fetching corpus: 19550, signal 676684/870263 (executing program) 2021/12/25 06:55:33 fetching corpus: 19600, signal 677038/870793 (executing program) 2021/12/25 06:55:33 fetching corpus: 19650, signal 677383/871303 (executing program) 2021/12/25 06:55:33 fetching corpus: 19700, signal 677798/871866 (executing program) 2021/12/25 06:55:34 fetching corpus: 19750, signal 678192/872395 (executing program) 2021/12/25 06:55:34 fetching corpus: 19800, signal 678892/872911 (executing program) 2021/12/25 06:55:34 fetching corpus: 19850, signal 679295/873445 (executing program) 2021/12/25 06:55:34 fetching corpus: 19900, signal 679711/873976 (executing program) 2021/12/25 06:55:34 fetching corpus: 19950, signal 680126/874493 (executing program) 2021/12/25 06:55:34 fetching corpus: 20000, signal 680665/875059 (executing program) 2021/12/25 06:55:34 fetching corpus: 20050, signal 681143/875574 (executing program) 2021/12/25 06:55:34 fetching corpus: 20100, signal 681513/876095 (executing program) 2021/12/25 06:55:35 fetching corpus: 20150, signal 682064/876634 (executing program) 2021/12/25 06:55:35 fetching corpus: 20200, signal 682612/877135 (executing program) 2021/12/25 06:55:35 fetching corpus: 20250, signal 682985/877661 (executing program) 2021/12/25 06:55:35 fetching corpus: 20300, signal 683480/878152 (executing program) 2021/12/25 06:55:35 fetching corpus: 20350, signal 683907/878667 (executing program) 2021/12/25 06:55:35 fetching corpus: 20400, signal 684403/879157 (executing program) 2021/12/25 06:55:35 fetching corpus: 20450, signal 684791/879688 (executing program) 2021/12/25 06:55:35 fetching corpus: 20500, signal 685186/880200 (executing program) 2021/12/25 06:55:35 fetching corpus: 20550, signal 685582/880703 (executing program) 2021/12/25 06:55:36 fetching corpus: 20600, signal 685936/881209 (executing program) 2021/12/25 06:55:36 fetching corpus: 20650, signal 686547/881708 (executing program) 2021/12/25 06:55:36 fetching corpus: 20700, signal 687154/882215 (executing program) 2021/12/25 06:55:36 fetching corpus: 20750, signal 687525/882697 (executing program) 2021/12/25 06:55:36 fetching corpus: 20800, signal 687803/883182 (executing program) 2021/12/25 06:55:36 fetching corpus: 20850, signal 688038/883680 (executing program) 2021/12/25 06:55:36 fetching corpus: 20900, signal 688728/884209 (executing program) 2021/12/25 06:55:37 fetching corpus: 20950, signal 689218/884721 (executing program) 2021/12/25 06:55:37 fetching corpus: 21000, signal 689788/885208 (executing program) 2021/12/25 06:55:37 fetching corpus: 21050, signal 690225/885731 (executing program) 2021/12/25 06:55:37 fetching corpus: 21100, signal 690669/886242 (executing program) 2021/12/25 06:55:37 fetching corpus: 21150, signal 690892/886742 (executing program) 2021/12/25 06:55:37 fetching corpus: 21200, signal 691393/887216 (executing program) 2021/12/25 06:55:37 fetching corpus: 21250, signal 691879/887696 (executing program) 2021/12/25 06:55:37 fetching corpus: 21300, signal 692270/888168 (executing program) 2021/12/25 06:55:37 fetching corpus: 21350, signal 692623/888635 (executing program) 2021/12/25 06:55:38 fetching corpus: 21400, signal 693025/889140 (executing program) 2021/12/25 06:55:38 fetching corpus: 21450, signal 693558/889602 (executing program) 2021/12/25 06:55:38 fetching corpus: 21500, signal 693793/890046 (executing program) 2021/12/25 06:55:38 fetching corpus: 21550, signal 694131/890499 (executing program) 2021/12/25 06:55:38 fetching corpus: 21600, signal 694556/891016 (executing program) 2021/12/25 06:55:38 fetching corpus: 21650, signal 694815/891471 (executing program) 2021/12/25 06:55:38 fetching corpus: 21700, signal 695392/891950 (executing program) 2021/12/25 06:55:38 fetching corpus: 21750, signal 695908/892380 (executing program) 2021/12/25 06:55:38 fetching corpus: 21800, signal 696270/892830 (executing program) 2021/12/25 06:55:38 fetching corpus: 21850, signal 696588/893318 (executing program) 2021/12/25 06:55:39 fetching corpus: 21900, signal 697050/893801 (executing program) 2021/12/25 06:55:39 fetching corpus: 21950, signal 697475/894255 (executing program) 2021/12/25 06:55:39 fetching corpus: 22000, signal 697760/894706 (executing program) 2021/12/25 06:55:39 fetching corpus: 22050, signal 698321/895165 (executing program) 2021/12/25 06:55:39 fetching corpus: 22100, signal 698705/895619 (executing program) 2021/12/25 06:55:39 fetching corpus: 22150, signal 699068/896061 (executing program) 2021/12/25 06:55:39 fetching corpus: 22200, signal 699518/896515 (executing program) 2021/12/25 06:55:39 fetching corpus: 22250, signal 699974/896967 (executing program) 2021/12/25 06:55:39 fetching corpus: 22300, signal 700442/897379 (executing program) 2021/12/25 06:55:40 fetching corpus: 22350, signal 701588/897835 (executing program) 2021/12/25 06:55:40 fetching corpus: 22400, signal 702007/898293 (executing program) 2021/12/25 06:55:40 fetching corpus: 22450, signal 702350/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22500, signal 702664/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22550, signal 703064/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22600, signal 703373/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22650, signal 703641/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22700, signal 704077/898372 (executing program) 2021/12/25 06:55:40 fetching corpus: 22750, signal 704647/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 22800, signal 705138/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 22850, signal 705507/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 22900, signal 705816/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 22950, signal 706187/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23000, signal 706871/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23050, signal 707140/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23100, signal 707488/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23150, signal 707787/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23200, signal 708173/898372 (executing program) 2021/12/25 06:55:41 fetching corpus: 23250, signal 708502/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23300, signal 708875/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23350, signal 709475/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23400, signal 709894/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23450, signal 710337/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23500, signal 710726/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23550, signal 711617/898372 (executing program) 2021/12/25 06:55:42 fetching corpus: 23600, signal 712225/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23650, signal 712852/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23700, signal 713277/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23750, signal 714001/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23800, signal 714335/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23850, signal 714605/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23900, signal 715039/898372 (executing program) 2021/12/25 06:55:43 fetching corpus: 23950, signal 715398/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24000, signal 715825/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24050, signal 716239/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24100, signal 716447/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24150, signal 716957/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24200, signal 717230/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24250, signal 717669/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24300, signal 718022/898372 (executing program) 2021/12/25 06:55:44 fetching corpus: 24350, signal 719655/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24400, signal 720410/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24450, signal 720688/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24500, signal 721136/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24550, signal 721816/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24600, signal 722111/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24650, signal 722342/898372 (executing program) 2021/12/25 06:55:45 fetching corpus: 24700, signal 722716/898373 (executing program) 2021/12/25 06:55:45 fetching corpus: 24750, signal 723217/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 24800, signal 723480/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 24850, signal 723912/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 24900, signal 724258/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 24950, signal 724715/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 25000, signal 725097/898373 (executing program) 2021/12/25 06:55:46 fetching corpus: 25050, signal 725415/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25100, signal 725982/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25150, signal 726482/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25200, signal 726881/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25250, signal 727338/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25300, signal 727825/898373 (executing program) 2021/12/25 06:55:47 fetching corpus: 25350, signal 728222/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25400, signal 728596/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25450, signal 728886/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25500, signal 729284/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25550, signal 729603/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25600, signal 730057/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25650, signal 730380/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25700, signal 730668/898373 (executing program) 2021/12/25 06:55:48 fetching corpus: 25750, signal 730972/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 25800, signal 731355/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 25850, signal 731714/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 25900, signal 732039/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 25950, signal 732326/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 26000, signal 732794/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 26050, signal 733074/898373 (executing program) 2021/12/25 06:55:49 fetching corpus: 26100, signal 733423/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26150, signal 733756/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26200, signal 733976/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26250, signal 734317/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26300, signal 734676/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26350, signal 735065/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26400, signal 735345/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26450, signal 735672/898373 (executing program) 2021/12/25 06:55:50 fetching corpus: 26500, signal 735989/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26550, signal 736303/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26600, signal 736682/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26650, signal 737059/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26700, signal 737290/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26750, signal 737602/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26800, signal 737908/898373 (executing program) 2021/12/25 06:55:51 fetching corpus: 26850, signal 738589/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 26900, signal 739003/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 26950, signal 739404/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 27000, signal 739719/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 27050, signal 740005/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 27100, signal 740358/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 27150, signal 740789/898373 (executing program) 2021/12/25 06:55:52 fetching corpus: 27200, signal 741166/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27250, signal 741539/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27300, signal 741809/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27350, signal 742126/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27400, signal 742401/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27450, signal 742771/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27500, signal 743086/898373 (executing program) 2021/12/25 06:55:53 fetching corpus: 27550, signal 743437/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27600, signal 743935/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27650, signal 744374/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27700, signal 744705/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27750, signal 744933/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27800, signal 745197/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27850, signal 745539/898373 (executing program) 2021/12/25 06:55:54 fetching corpus: 27900, signal 745799/898374 (executing program) 2021/12/25 06:55:54 fetching corpus: 27950, signal 746134/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28000, signal 746443/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28050, signal 746756/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28100, signal 747029/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28150, signal 747303/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28200, signal 747580/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28250, signal 748135/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28300, signal 748530/898374 (executing program) 2021/12/25 06:55:55 fetching corpus: 28350, signal 748928/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28400, signal 749251/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28450, signal 749748/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28500, signal 750171/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28550, signal 750634/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28600, signal 751046/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28650, signal 751322/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28700, signal 751725/898374 (executing program) 2021/12/25 06:55:56 fetching corpus: 28750, signal 751923/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 28800, signal 752348/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 28850, signal 752801/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 28900, signal 753227/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 28950, signal 753747/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 29000, signal 754090/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 29050, signal 754373/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 29100, signal 754623/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 29150, signal 754960/898374 (executing program) 2021/12/25 06:55:57 fetching corpus: 29200, signal 755228/898375 (executing program) 2021/12/25 06:55:57 fetching corpus: 29250, signal 755491/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29300, signal 755706/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29350, signal 756118/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29400, signal 756351/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29450, signal 756699/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29500, signal 756984/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29550, signal 757319/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29600, signal 757680/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29650, signal 758565/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29700, signal 758963/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29750, signal 759488/898375 (executing program) 2021/12/25 06:55:58 fetching corpus: 29800, signal 759804/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 29850, signal 760272/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 29900, signal 760654/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 29950, signal 760999/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30000, signal 761244/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30050, signal 761716/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30100, signal 762010/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30150, signal 762337/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30200, signal 762689/898375 (executing program) 2021/12/25 06:55:59 fetching corpus: 30250, signal 763021/898376 (executing program) 2021/12/25 06:55:59 fetching corpus: 30300, signal 763283/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30350, signal 763506/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30400, signal 763867/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30450, signal 764115/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30500, signal 764412/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30550, signal 764682/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30600, signal 764976/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30650, signal 765224/898376 (executing program) 2021/12/25 06:56:00 fetching corpus: 30700, signal 765482/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 30750, signal 765795/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 30800, signal 766206/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 30850, signal 766472/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 30900, signal 766767/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 30950, signal 766997/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 31000, signal 767276/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 31050, signal 767698/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 31100, signal 767996/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 31150, signal 768254/898376 (executing program) 2021/12/25 06:56:01 fetching corpus: 31200, signal 768610/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31250, signal 768984/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31300, signal 769197/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31350, signal 769455/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31400, signal 769788/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31450, signal 770063/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31500, signal 770503/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31550, signal 770825/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31600, signal 771176/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31650, signal 771507/898376 (executing program) 2021/12/25 06:56:02 fetching corpus: 31700, signal 771852/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 31750, signal 772191/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 31800, signal 772422/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 31850, signal 772676/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 31900, signal 772995/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 31950, signal 773279/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 32000, signal 773516/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 32050, signal 773829/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 32100, signal 774135/898377 (executing program) 2021/12/25 06:56:03 fetching corpus: 32150, signal 774538/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32200, signal 774861/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32250, signal 775070/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32300, signal 775358/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32350, signal 775627/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32400, signal 775928/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32450, signal 776326/898377 (executing program) 2021/12/25 06:56:04 fetching corpus: 32500, signal 776669/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32550, signal 776929/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32600, signal 777232/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32650, signal 777508/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32700, signal 777845/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32750, signal 778140/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32800, signal 778400/898377 (executing program) 2021/12/25 06:56:05 fetching corpus: 32850, signal 778772/898400 (executing program) 2021/12/25 06:56:05 fetching corpus: 32900, signal 779112/898400 (executing program) 2021/12/25 06:56:05 fetching corpus: 32950, signal 779451/898400 (executing program) 2021/12/25 06:56:05 fetching corpus: 33000, signal 779779/898400 (executing program) 2021/12/25 06:56:05 fetching corpus: 33050, signal 780048/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33100, signal 780430/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33150, signal 780748/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33200, signal 781001/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33250, signal 781230/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33300, signal 781578/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33350, signal 781868/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33400, signal 782083/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33450, signal 782368/898400 (executing program) 2021/12/25 06:56:06 fetching corpus: 33500, signal 782665/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33550, signal 782958/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33600, signal 783182/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33650, signal 783552/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33700, signal 783876/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33750, signal 784087/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33800, signal 784528/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33850, signal 784792/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33900, signal 785033/898400 (executing program) 2021/12/25 06:56:07 fetching corpus: 33950, signal 785280/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34000, signal 785536/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34050, signal 785819/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34100, signal 786075/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34150, signal 786528/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34200, signal 786840/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34250, signal 787222/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34300, signal 787460/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34350, signal 787788/898400 (executing program) 2021/12/25 06:56:08 fetching corpus: 34400, signal 788039/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34450, signal 788261/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34500, signal 788557/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34550, signal 788889/898400 (executing program) [ 132.498629][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.504956][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/25 06:56:09 fetching corpus: 34600, signal 789125/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34650, signal 789392/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34700, signal 789620/898400 (executing program) 2021/12/25 06:56:09 fetching corpus: 34750, signal 789935/898402 (executing program) 2021/12/25 06:56:09 fetching corpus: 34800, signal 790181/898402 (executing program) 2021/12/25 06:56:09 fetching corpus: 34850, signal 790601/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 34900, signal 790887/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 34950, signal 791189/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35000, signal 791524/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35050, signal 791809/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35100, signal 792105/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35150, signal 792431/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35200, signal 792663/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35250, signal 792926/898402 (executing program) 2021/12/25 06:56:10 fetching corpus: 35300, signal 793229/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35350, signal 793521/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35400, signal 793932/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35450, signal 794258/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35500, signal 794526/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35550, signal 794817/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35600, signal 794974/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35650, signal 795213/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35700, signal 795485/898402 (executing program) 2021/12/25 06:56:11 fetching corpus: 35750, signal 795868/898403 (executing program) 2021/12/25 06:56:11 fetching corpus: 35800, signal 796100/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 35850, signal 796390/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 35900, signal 796781/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 35950, signal 797076/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36000, signal 797283/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36050, signal 797498/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36100, signal 797717/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36150, signal 797989/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36200, signal 798255/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36250, signal 798795/898403 (executing program) 2021/12/25 06:56:12 fetching corpus: 36300, signal 799036/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36350, signal 799243/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36400, signal 799485/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36450, signal 799783/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36500, signal 800037/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36550, signal 800366/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36600, signal 800715/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36650, signal 800966/898403 (executing program) 2021/12/25 06:56:13 fetching corpus: 36700, signal 801196/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 36750, signal 801427/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 36800, signal 801735/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 36850, signal 801971/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 36900, signal 802289/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 36950, signal 802470/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 37000, signal 802773/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 37050, signal 803071/898403 (executing program) 2021/12/25 06:56:14 fetching corpus: 37100, signal 803302/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37150, signal 803537/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37200, signal 803725/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37250, signal 804096/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37300, signal 804330/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37350, signal 804596/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37400, signal 804895/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37450, signal 805206/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37500, signal 805468/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37550, signal 805792/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37600, signal 806012/898403 (executing program) 2021/12/25 06:56:15 fetching corpus: 37650, signal 806262/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37700, signal 806547/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37750, signal 806911/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37800, signal 807118/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37850, signal 807355/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37900, signal 807593/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 37950, signal 807807/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 38000, signal 808002/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 38050, signal 808296/898403 (executing program) 2021/12/25 06:56:16 fetching corpus: 38100, signal 808508/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38150, signal 808742/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38200, signal 808980/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38250, signal 809243/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38300, signal 809439/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38350, signal 809678/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38400, signal 809819/898403 (executing program) 2021/12/25 06:56:17 fetching corpus: 38450, signal 810359/898409 (executing program) 2021/12/25 06:56:17 fetching corpus: 38500, signal 810858/898409 (executing program) 2021/12/25 06:56:17 fetching corpus: 38550, signal 811160/898409 (executing program) 2021/12/25 06:56:17 fetching corpus: 38600, signal 811422/898409 (executing program) 2021/12/25 06:56:17 fetching corpus: 38650, signal 811730/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38700, signal 812516/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38750, signal 812784/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38800, signal 813232/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38850, signal 813429/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38900, signal 813595/898409 (executing program) 2021/12/25 06:56:18 fetching corpus: 38950, signal 813785/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39000, signal 814197/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39050, signal 814473/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39100, signal 814778/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39150, signal 815028/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39200, signal 815265/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39250, signal 815487/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39300, signal 815742/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39350, signal 816063/898409 (executing program) 2021/12/25 06:56:19 fetching corpus: 39400, signal 816335/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39450, signal 816547/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39500, signal 816812/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39550, signal 817074/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39600, signal 817311/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39650, signal 817504/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39700, signal 817740/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39750, signal 817974/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39800, signal 818226/898409 (executing program) 2021/12/25 06:56:20 fetching corpus: 39850, signal 818526/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 39900, signal 818943/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 39950, signal 819200/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40000, signal 819401/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40050, signal 819659/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40100, signal 819851/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40150, signal 820102/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40200, signal 820292/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40250, signal 820546/898409 (executing program) 2021/12/25 06:56:21 fetching corpus: 40300, signal 820721/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40350, signal 820977/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40400, signal 821125/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40450, signal 821445/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40500, signal 821694/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40550, signal 821865/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40600, signal 822100/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40650, signal 824513/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40700, signal 824841/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40750, signal 825185/898409 (executing program) 2021/12/25 06:56:22 fetching corpus: 40800, signal 825413/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 40850, signal 825648/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 40900, signal 825852/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 40950, signal 826058/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 41000, signal 826232/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 41050, signal 826475/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 41100, signal 826678/898409 (executing program) 2021/12/25 06:56:23 fetching corpus: 41150, signal 826928/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41200, signal 827143/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41250, signal 827334/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41300, signal 827557/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41350, signal 827827/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41400, signal 828134/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41450, signal 828340/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41500, signal 828532/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41550, signal 828689/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41600, signal 828909/898409 (executing program) 2021/12/25 06:56:24 fetching corpus: 41650, signal 829183/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41700, signal 829405/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41750, signal 829711/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41800, signal 829938/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41850, signal 830222/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41900, signal 830414/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 41950, signal 830624/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 42000, signal 830782/898409 (executing program) 2021/12/25 06:56:25 fetching corpus: 42050, signal 831077/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42100, signal 831310/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42150, signal 831516/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42200, signal 831729/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42250, signal 831889/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42300, signal 832237/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42350, signal 832464/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42400, signal 832670/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42450, signal 832920/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42500, signal 833128/898410 (executing program) 2021/12/25 06:56:26 fetching corpus: 42550, signal 833391/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42600, signal 833723/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42650, signal 833944/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42700, signal 834185/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42750, signal 834439/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42800, signal 834669/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42850, signal 834851/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42900, signal 835115/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 42950, signal 835749/898410 (executing program) 2021/12/25 06:56:27 fetching corpus: 43000, signal 835910/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43050, signal 836066/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43100, signal 836313/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43150, signal 836560/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43200, signal 836830/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43250, signal 837026/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43300, signal 837240/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43350, signal 837520/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43400, signal 837731/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43450, signal 837921/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43500, signal 838179/898410 (executing program) 2021/12/25 06:56:28 fetching corpus: 43550, signal 838380/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43600, signal 838565/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43650, signal 838875/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43700, signal 839081/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43750, signal 839270/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43800, signal 839485/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43850, signal 839708/898410 (executing program) 2021/12/25 06:56:29 fetching corpus: 43900, signal 839970/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 43950, signal 840145/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44000, signal 840460/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44050, signal 840665/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44100, signal 840856/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44150, signal 841125/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44200, signal 841326/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44250, signal 841602/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44300, signal 841776/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44350, signal 841978/898410 (executing program) 2021/12/25 06:56:30 fetching corpus: 44400, signal 842184/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44450, signal 842390/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44500, signal 842595/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44550, signal 842825/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44600, signal 843009/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44650, signal 843282/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44700, signal 843518/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44750, signal 843818/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44800, signal 844035/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44850, signal 844254/898410 (executing program) 2021/12/25 06:56:31 fetching corpus: 44900, signal 844475/898410 (executing program) 2021/12/25 06:56:32 fetching corpus: 44950, signal 844755/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45000, signal 845031/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45050, signal 845274/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45100, signal 845374/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45150, signal 845594/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45199, signal 845842/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45249, signal 846039/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45299, signal 846260/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45349, signal 846502/898412 (executing program) 2021/12/25 06:56:32 fetching corpus: 45399, signal 846670/898412 (executing program) 2021/12/25 06:56:33 fetching corpus: 45449, signal 846821/898412 (executing program) 2021/12/25 06:56:33 fetching corpus: 45499, signal 847051/898412 (executing program) 2021/12/25 06:56:33 fetching corpus: 45549, signal 847256/898412 (executing program) 2021/12/25 06:56:33 fetching corpus: 45599, signal 847523/898412 (executing program) 2021/12/25 06:56:33 fetching corpus: 45649, signal 847811/898413 (executing program) 2021/12/25 06:56:33 fetching corpus: 45699, signal 848029/898413 (executing program) 2021/12/25 06:56:33 fetching corpus: 45726, signal 848131/898413 (executing program) 2021/12/25 06:56:33 fetching corpus: 45726, signal 848131/898413 (executing program) 2021/12/25 06:56:35 starting 6 fuzzer processes 06:56:35 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 06:56:35 executing program 2: syz_open_dev$dri(&(0x7f0000001c40), 0x0, 0xd4100) 06:56:35 executing program 0: fork() setpgid(0x0, 0x0) 06:56:35 executing program 3: socket$inet(0x2, 0x0, 0x3c5) 06:56:35 executing program 4: waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 06:56:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000640)=0x3ff, 0x4) [ 158.574794][ T26] audit: type=1400 audit(1640415395.442:84): avc: denied { execmem } for pid=3624 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 158.858042][ T26] audit: type=1400 audit(1640415395.732:85): avc: denied { mounton } for pid=3629 comm="syz-executor.5" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 158.933253][ T26] audit: type=1400 audit(1640415395.732:86): avc: denied { mount } for pid=3629 comm="syz-executor.5" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 158.970971][ T26] audit: type=1400 audit(1640415395.732:87): avc: denied { create } for pid=3629 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 158.991720][ T26] audit: type=1400 audit(1640415395.732:88): avc: denied { read write } for pid=3629 comm="syz-executor.5" name="vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 159.015965][ T26] audit: type=1400 audit(1640415395.732:89): avc: denied { open } for pid=3629 comm="syz-executor.5" path="/dev/vhci" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 159.946610][ T26] audit: type=1400 audit(1640415396.812:90): avc: denied { ioctl } for pid=3633 comm="syz-executor.0" path="socket:[27132]" dev="sockfs" ino=27132 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 160.015417][ T26] audit: type=1400 audit(1640415396.872:91): avc: denied { read } for pid=3632 comm="syz-executor.1" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 160.069795][ T26] audit: type=1400 audit(1640415396.882:92): avc: denied { open } for pid=3632 comm="syz-executor.1" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 160.094885][ T26] audit: type=1400 audit(1640415396.882:93): avc: denied { mounton } for pid=3632 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 160.392629][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 160.455178][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 160.516086][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 160.525882][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 160.568247][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 160.641486][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.648744][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.656647][ T3632] device bridge_slave_0 entered promiscuous mode [ 160.684624][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.691843][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.700428][ T3632] device bridge_slave_1 entered promiscuous mode [ 160.759471][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.769059][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.776103][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.784452][ T3633] device bridge_slave_0 entered promiscuous mode [ 160.816796][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.823869][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.831912][ T3629] device bridge_slave_0 entered promiscuous mode [ 160.841426][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.850908][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.859044][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.866733][ T3633] device bridge_slave_1 entered promiscuous mode [ 160.889000][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.896121][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.904085][ T3629] device bridge_slave_1 entered promiscuous mode [ 160.960070][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.967921][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.975613][ T3631] device bridge_slave_0 entered promiscuous mode [ 160.983150][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.990339][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.998530][ T3630] device bridge_slave_0 entered promiscuous mode [ 161.017785][ T3632] team0: Port device team_slave_0 added [ 161.025635][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.035514][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.042848][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.051207][ T3631] device bridge_slave_1 entered promiscuous mode [ 161.059137][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.066182][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.074441][ T3630] device bridge_slave_1 entered promiscuous mode [ 161.083723][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.094663][ T3632] team0: Port device team_slave_1 added [ 161.102034][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.135565][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.167574][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.189954][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.211873][ T3633] team0: Port device team_slave_0 added [ 161.221996][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.239880][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.249616][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.256554][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.282705][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.295638][ T3633] team0: Port device team_slave_1 added [ 161.312833][ T3629] team0: Port device team_slave_0 added [ 161.328561][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.335506][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.361583][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.386311][ T3629] team0: Port device team_slave_1 added [ 161.416472][ T3631] team0: Port device team_slave_0 added [ 161.442562][ T3630] team0: Port device team_slave_0 added [ 161.461743][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.468740][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.494956][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.507160][ T3631] team0: Port device team_slave_1 added [ 161.520780][ T3630] team0: Port device team_slave_1 added [ 161.530824][ T3632] device hsr_slave_0 entered promiscuous mode [ 161.538957][ T3632] device hsr_slave_1 entered promiscuous mode [ 161.546264][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.553849][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.580008][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.599581][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.606627][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.633142][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.660217][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.667348][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.693489][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.714625][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.721741][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.748206][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.769966][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.776965][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.803542][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.815336][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.822580][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.848809][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.899709][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.906659][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.932759][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.955660][ T3633] device hsr_slave_0 entered promiscuous mode [ 161.962448][ T3633] device hsr_slave_1 entered promiscuous mode [ 161.969025][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.977299][ T3633] Cannot create hsr debugfs directory [ 161.991481][ T3630] device hsr_slave_0 entered promiscuous mode [ 161.998392][ T3630] device hsr_slave_1 entered promiscuous mode [ 162.004906][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.012515][ T3630] Cannot create hsr debugfs directory [ 162.027881][ T136] Bluetooth: hci0: command 0x0409 tx timeout [ 162.034614][ T136] Bluetooth: hci4: command 0x0409 tx timeout [ 162.079704][ T3629] device hsr_slave_0 entered promiscuous mode [ 162.086388][ T3629] device hsr_slave_1 entered promiscuous mode [ 162.092934][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.101196][ T3268] Bluetooth: hci2: command 0x0409 tx timeout [ 162.107321][ T3268] Bluetooth: hci3: command 0x0409 tx timeout [ 162.107542][ T136] Bluetooth: hci1: command 0x0409 tx timeout [ 162.113359][ T3629] Cannot create hsr debugfs directory [ 162.145122][ T3631] device hsr_slave_0 entered promiscuous mode [ 162.151939][ T3631] device hsr_slave_1 entered promiscuous mode [ 162.159035][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.166587][ T3631] Cannot create hsr debugfs directory [ 162.454007][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 162.467974][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 162.484879][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 162.494211][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.559319][ T3633] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.568514][ T3633] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.581291][ T3633] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.599482][ T3633] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.686000][ T3629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 162.702629][ T3629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 162.716290][ T3629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 162.735360][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.759360][ T3629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 162.802323][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.812780][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.822344][ T3631] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.834579][ T3631] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.844475][ T3631] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.855628][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.877166][ T3631] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.904903][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.913616][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.923261][ T3675] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.930665][ T3675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.959121][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.966465][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.001816][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.013570][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.022900][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.029978][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.062481][ T3630] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.073802][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.083426][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.092670][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.101230][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.115808][ T3630] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.127394][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.138904][ T3630] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.160566][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.172723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.181561][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.188655][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.199981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.209193][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.220959][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.230375][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.241490][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.250572][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.262767][ T3630] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.278155][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.289504][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.309693][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.318353][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.326059][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.334787][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.343193][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.352320][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.360869][ T3676] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.367962][ T3676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.389424][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.429714][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.437959][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.445569][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.454875][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.463951][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.473034][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.483158][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.493853][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.515469][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.544737][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.556568][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.565402][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.573163][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.582128][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.590933][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.599664][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.608596][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.615636][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.668109][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.676048][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.684972][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.693790][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.702540][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.710884][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.718187][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.726124][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.734742][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.743408][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.753210][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.761752][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.769825][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.778313][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.786924][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.800539][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.811994][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.836421][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.844356][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.853044][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.861785][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.870863][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.882799][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.893485][ T3632] device veth0_vlan entered promiscuous mode [ 163.920632][ T3629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.933937][ T3629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.946248][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.959686][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.968426][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.976557][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.988551][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.995999][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.003552][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.012447][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.029884][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.042660][ T3632] device veth1_vlan entered promiscuous mode [ 164.055701][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.067077][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.074832][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.083188][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.092300][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.097445][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 164.100628][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.114807][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.123280][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.130351][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.138727][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.147695][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.158130][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.165255][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.173527][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.183080][ T3678] Bluetooth: hci4: command 0x041b tx timeout [ 164.191984][ T3673] Bluetooth: hci1: command 0x041b tx timeout [ 164.213170][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.221270][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.229999][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.238161][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.245951][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.253923][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.261852][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.271140][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.281737][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.290594][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.299513][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.308449][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.316667][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.325036][ T3674] Bluetooth: hci3: command 0x041b tx timeout [ 164.329522][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.331694][ T3674] Bluetooth: hci2: command 0x041b tx timeout [ 164.352171][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.364079][ T26] audit: type=1400 audit(1640415401.232:94): avc: denied { module_request } for pid=3629 comm="syz-executor.5" kmod="netdev-netdevsim5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 164.372808][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.399457][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.410363][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.418845][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.427919][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.436558][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.446375][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.454266][ T26] audit: type=1400 audit(1640415401.322:95): avc: denied { sys_module } for pid=3629 comm="syz-executor.5" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 164.487690][ T3632] device veth0_macvtap entered promiscuous mode [ 164.518065][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.526265][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.535465][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.544254][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.551372][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.560781][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.574318][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.583156][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.596599][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.605054][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.612115][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.620075][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.634463][ T3632] device veth1_macvtap entered promiscuous mode [ 164.688034][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.696079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.705169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.714786][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.723381][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.732149][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.745314][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.757326][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.764987][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.772804][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.781476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.790142][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.798770][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.807429][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.815074][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.823079][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.832035][ T3633] device veth0_vlan entered promiscuous mode [ 164.857739][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.868580][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.884946][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.894985][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.906654][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.917469][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.926347][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.935354][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.947124][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.958563][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.968644][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.982303][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.992263][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.001557][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.010591][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.031212][ T3633] device veth1_vlan entered promiscuous mode [ 165.055972][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.063734][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.091339][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.100288][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.130502][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.152155][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.163351][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.207740][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.216323][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.251889][ T3633] device veth0_macvtap entered promiscuous mode [ 165.265079][ T3631] device veth0_vlan entered promiscuous mode [ 165.272932][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.284627][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.292739][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.301512][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.310274][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.319399][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.329854][ T3629] device veth0_vlan entered promiscuous mode [ 165.349048][ T3633] device veth1_macvtap entered promiscuous mode [ 165.359074][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.373180][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.381591][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.397271][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.418715][ T3629] device veth1_vlan entered promiscuous mode [ 165.444909][ T3631] device veth1_vlan entered promiscuous mode [ 165.472892][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.484283][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.496469][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.511828][ T1065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.527552][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.531032][ T1065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.535682][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.551608][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.560976][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.569159][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.577990][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.586492][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.611229][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.623567][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.635073][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.652663][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.661202][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.676277][ T3629] device veth0_macvtap entered promiscuous mode [ 165.694122][ T3631] device veth0_macvtap entered promiscuous mode [ 165.728636][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.738335][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.746712][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.755405][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.764031][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.772974][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.783435][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.791890][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.803038][ T3629] device veth1_macvtap entered promiscuous mode [ 165.813309][ T3633] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.822252][ T3633] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.832514][ T3633] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.844131][ T3633] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.856706][ T3631] device veth1_macvtap entered promiscuous mode [ 165.867694][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.876644][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.887318][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.895291][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.903784][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.916385][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.924553][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.954959][ T3630] device veth0_vlan entered promiscuous mode [ 165.966865][ T26] audit: type=1400 audit(1640415402.832:96): avc: denied { mounton } for pid=3632 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 165.968695][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.009702][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.014492][ T26] audit: type=1400 audit(1640415402.862:97): avc: denied { mount } for pid=3632 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 166.023764][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.055508][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.070798][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.080564][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.091395][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.102303][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.113051][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.123367][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.134882][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.146487][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.168458][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.177327][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.185862][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.194723][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.203668][ T3675] Bluetooth: hci0: command 0x040f tx timeout 06:56:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x7) [ 166.213448][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.224913][ T26] audit: type=1400 audit(1640415403.092:98): avc: denied { read write } for pid=3632 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.256903][ T924] Bluetooth: hci1: command 0x040f tx timeout [ 166.264005][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.274510][ T924] Bluetooth: hci4: command 0x040f tx timeout [ 166.295030][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.300845][ T26] audit: type=1400 audit(1640415403.092:99): avc: denied { open } for pid=3632 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 166.316833][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.337671][ T26] audit: type=1400 audit(1640415403.092:100): avc: denied { ioctl } for pid=3632 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=646 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 06:56:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={r2, 0x0, 0x1, "f1"}, 0x9) [ 166.353925][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.396287][ T3630] device veth1_vlan entered promiscuous mode [ 166.403964][ T26] audit: type=1400 audit(1640415403.112:101): avc: denied { setopt } for pid=3692 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 166.417362][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 166.431461][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 06:56:43 executing program 1: r0 = socket(0x2, 0x20000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cubic\x00', 0x3) [ 166.434587][ T26] audit: type=1400 audit(1640415403.182:102): avc: denied { bind } for pid=3694 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 166.442685][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.465871][ T26] audit: type=1400 audit(1640415403.252:103): avc: denied { create } for pid=3696 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:56:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) dup2(r1, r0) [ 166.503416][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.520348][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.544455][ T924] Bluetooth: hci3: command 0x040f tx timeout [ 166.545594][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.570976][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.582327][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:56:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x98) [ 166.594194][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.604562][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.619705][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.653497][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.680646][ T3629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 06:56:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={r2}, 0x14) [ 166.700789][ T3629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.713547][ T3629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.725273][ T3629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.779031][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.796563][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.816621][ T3631] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.836536][ T3631] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.855036][ T3631] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.865188][ T3631] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.890564][ T3630] device veth0_macvtap entered promiscuous mode [ 166.922262][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.931508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.957594][ T3630] device veth1_macvtap entered promiscuous mode [ 166.966661][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.981866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.988522][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.994467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.011816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.112272][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.128056][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.138971][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.150216][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.160691][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.171692][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.182216][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.192942][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.204110][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.226215][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.226600][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.236208][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.252228][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.268113][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.278952][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.288959][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.300298][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.317177][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.327974][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.340196][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.350769][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.364262][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.377485][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.385207][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.394275][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.431715][ T3630] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.441123][ T3630] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.450251][ T3630] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.459703][ T3630] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.497205][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.498856][ T1065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.505399][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.525122][ T1065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.587031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.595010][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.688623][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.696630][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.712845][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.741588][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.752359][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.788655][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.796032][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:56:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x90) [ 167.835215][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.837689][ T3712] tmpfs: Bad value for 'gid' [ 167.853919][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.885526][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.905007][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.920221][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:56:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000040), 0x1) 06:56:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 168.261529][ T3676] Bluetooth: hci0: command 0x0419 tx timeout [ 168.338088][ T3676] Bluetooth: hci4: command 0x0419 tx timeout [ 168.344536][ T3676] Bluetooth: hci1: command 0x0419 tx timeout [ 168.501127][ T3677] Bluetooth: hci2: command 0x0419 tx timeout [ 168.578008][ T3677] Bluetooth: hci3: command 0x0419 tx timeout [ 186.465216][ T3729] chnl_net:caif_netlink_parms(): no params data found [ 186.517735][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.524857][ T3729] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.532766][ T3729] device bridge_slave_0 entered promiscuous mode [ 186.540881][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.549838][ T3729] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.557732][ T3729] device bridge_slave_1 entered promiscuous mode [ 186.583344][ T3729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.594521][ T3729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.623018][ T3729] team0: Port device team_slave_0 added [ 186.630353][ T3729] team0: Port device team_slave_1 added [ 186.650325][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.657444][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.686919][ T3729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.699016][ T3729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.705955][ T3729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.732684][ T3729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.762727][ T3729] device hsr_slave_0 entered promiscuous mode [ 186.770549][ T3729] device hsr_slave_1 entered promiscuous mode [ 186.777690][ T3729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.785252][ T3729] Cannot create hsr debugfs directory [ 186.875750][ T3729] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 186.885777][ T3729] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.894915][ T3729] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.904891][ T3729] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.928105][ T3729] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.935246][ T3729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.943409][ T3729] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.950493][ T3729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.005561][ T3729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.020013][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.028443][ T3677] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.036075][ T3677] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.044768][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.058798][ T3729] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.069347][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.078423][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.085476][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.107792][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.116123][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.123235][ T3653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.139362][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.149072][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.168170][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.176503][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.185098][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.195651][ T3729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.215759][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.223428][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.241040][ T3729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.260482][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.278052][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.286283][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.294295][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.304663][ T3729] device veth0_vlan entered promiscuous mode [ 187.315650][ T3729] device veth1_vlan entered promiscuous mode [ 187.340549][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.350327][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.358815][ T924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.369714][ T3729] device veth0_macvtap entered promiscuous mode [ 187.381238][ T3729] device veth1_macvtap entered promiscuous mode [ 187.395266][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.406176][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.417155][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.428638][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.441081][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.452221][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.464346][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.475076][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.485167][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 187.495810][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.509400][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.518799][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.533500][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.544750][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.558122][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.572576][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.583285][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.597346][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.608001][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.618039][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.628520][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.639340][ T3729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 187.649810][ T3729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 187.661199][ T3729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.670375][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.679236][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.695356][ T3729] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.705118][ T3729] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.714349][ T3729] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.723348][ T3729] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.803006][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.814299][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.816204][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 187.828209][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 187.830696][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 187.849217][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:57:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x102, &(0x7f0000000540)=ANY=[@ANYRES32], &(0x7f0000000180)=0x103) 06:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000200), &(0x7f0000000240)=0x18) 06:57:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000c40)={@empty}, 0x14) 06:57:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000200), &(0x7f0000000240)=0x8) 06:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1}, 0x98) 06:57:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x104, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 187.888756][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 187.888771][ T26] audit: type=1400 audit(1640415424.762:109): avc: denied { create } for pid=3736 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:57:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) 06:57:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 06:57:04 executing program 4: syz_emit_ethernet(0x7fffffffffffffff, &(0x7f0000000380)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 06:57:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000200)={0x1, [0x1]}, 0x6) 06:57:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x21, 0x0, &(0x7f0000000040)) 06:57:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) socket$inet6(0xa, 0x0, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'vxcan1\x00'}) 06:57:05 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f00000000c0)) 06:57:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 06:57:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x1000, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 06:57:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 06:57:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000015c0)) [ 188.322714][ T26] audit: type=1400 audit(1640415425.192:110): avc: denied { prog_load } for pid=3765 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:57:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001f00)=@RTM_GETNSID={0x14}, 0x14}}, 0x0) 06:57:05 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8910, &(0x7f00000001c0)={'vlan0\x00', @ifru_ivalue}) 06:57:05 executing program 5: ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002240), 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup/syz0\x00', 0x200002, 0x0) 06:57:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000140)=@newtfilter={0xfe0, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}, @filter_kind_options=@f_tcindex={{0xc}, {0xf8c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x9ed9}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xb, 0x4}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xe, 0xf}}, @TCA_TCINDEX_ACT={0xf50, 0x7, [@m_skbmod={0x1dc, 0xf, 0x0, 0x0, {{0xb}, {0xb0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xc81, 0x0, 0x20000000, 0x1000, 0x6}, 0xa}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff, 0x3, 0x4, 0x7}}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x34d, 0xfffffbff, 0x20000000, 0xca, 0x6}, 0xd}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0xd40, 0x0, 0x0, 0x0, {{0xb}, {0xc74, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x20, 0xd024, 0x2, 0x6, 0x3c, 0x1, 0x87d4, 0x0, 0x0, 0xcb, 0x9, 0x5, 0xd7dc, 0xfff, 0x3f, 0x7, 0x6, 0x7, 0x1, 0x8000, 0x40, 0x8, 0x7fffffff, 0xffffffff, 0x200, 0x7fff, 0x80, 0x2, 0xd1, 0x4, 0x7, 0xfffffffe, 0xfffff41d, 0xb4a, 0x10000, 0x9, 0x3f, 0x0, 0x1f, 0x7fff, 0x8000, 0x7, 0x1ff, 0x6ef, 0x7fff, 0xff, 0x100, 0x8, 0x4, 0x3, 0x3, 0x7, 0x3f, 0x6, 0x7ff, 0x7, 0x9, 0xf5, 0x1, 0xffff, 0x8001, 0xfa1, 0x2, 0x2, 0x8, 0x401, 0x3, 0x0, 0x8ec1, 0x0, 0x2, 0x8, 0xc, 0x3, 0x1, 0xfffeffff, 0x7fff, 0x0, 0x0, 0xc3c0, 0x8e76, 0x8, 0x10001, 0x7, 0x4, 0x5, 0x200, 0x7f, 0xfffffffa, 0x7ad4, 0x7, 0x20, 0x8, 0x1, 0x1f, 0x80000001, 0x8, 0x0, 0x6, 0x6, 0x4, 0x7ff, 0x3, 0x5, 0x3, 0x8, 0x7ff, 0x6cec, 0x1, 0x7fff, 0x1, 0x602, 0x7, 0x757a, 0x1, 0x0, 0x1, 0xffffffff, 0x3f, 0x2, 0x8001, 0x90, 0x81, 0x7fff, 0x2, 0x8, 0x8000, 0x0, 0x3, 0x8, 0x6d0e, 0x5, 0x400, 0x1, 0x80, 0x4, 0x6, 0x86, 0x3, 0x8bd, 0x800, 0x7, 0x1000, 0x7fffffff, 0x8, 0xf2, 0x5, 0x2ded, 0x0, 0x4, 0x6, 0x7, 0x3, 0x9, 0xfffffeff, 0xfffffffb, 0x1514, 0x0, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x0, 0x400, 0x1, 0x3, 0x3, 0x7, 0x7f, 0x4, 0x6, 0xe5, 0x6, 0xbd, 0x9, 0x4, 0xfff, 0x6, 0x9, 0x3f, 0x8, 0x0, 0x4, 0x4, 0xffff9d9c, 0x5, 0x800, 0x614, 0xc5, 0x9, 0x10001, 0x3, 0x714d, 0x6, 0x81, 0x2, 0x753a, 0x3, 0x9, 0x7, 0xae0, 0x8, 0x9, 0x9, 0x2, 0x40, 0x8, 0x0, 0x6, 0x6325, 0x8000, 0x9, 0x10, 0x1000, 0x5, 0x82d6, 0x1, 0xfffff000, 0x1, 0x6, 0x400, 0x8, 0xff, 0x6, 0x8, 0x8, 0x9b, 0xfff, 0x8000, 0x7ff, 0x1e4a2c6c, 0x9, 0x1, 0x7fff, 0x5, 0x1, 0x8, 0xe4d8, 0xd6, 0x0, 0x3227, 0x1000, 0x6, 0x6, 0x7, 0x8, 0x401, 0x8000, 0x9, 0x3ff, 0x9, 0x7fffffff, 0xfffffff9, 0x9, 0xffffffc1, 0x401, 0x1, 0x3, 0x6, 0x81, 0x3, 0x101, 0xadf, 0x7fff, 0xffff, 0x1, 0x0, 0x9f9, 0x7, 0x0, 0x9, 0x69, 0xffffffff, 0xff, 0x1, 0x3, 0x5, 0x3ba, 0xfc000000, 0x19a, 0x0, 0x6e, 0x6, 0x3f, 0xc30f, 0xffffffff, 0x400, 0x7fc9, 0x4d3, 0x0, 0x8, 0x81, 0xfffff1cf, 0x8, 0x5, 0x9, 0x0, 0x4, 0x9, 0x6, 0xfed, 0x2, 0x3, 0x1, 0x3ff, 0x0, 0x40, 0x10001, 0x3, 0x7fffffff, 0x898, 0x4, 0x7, 0x3, 0x4, 0xffffff00, 0x6, 0x3, 0x80, 0x2, 0x9d1, 0x2, 0x4, 0x800, 0x9, 0x2, 0xfffffffb, 0x100, 0x0, 0x1, 0xf8f, 0x0, 0x1, 0x6, 0xfd, 0x1000, 0x7, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0xff, 0x4, 0x80, 0x401, 0x1ff, 0xff, 0x9, 0x8, 0x6, 0x37d, 0xfffffffd, 0x9, 0x7, 0x80000000, 0x8, 0xffff, 0x4, 0x3, 0x7ff, 0x81, 0x0, 0x70, 0x852, 0xb7d1, 0xfffffff9, 0x3, 0x1, 0x9, 0x1, 0x7fff, 0xffff, 0x3df5, 0x3, 0xfffffff9, 0x8, 0xf6d2, 0x8f, 0x2, 0x2, 0x9, 0x5, 0x0, 0x4, 0xfff, 0x7ff, 0x239, 0xfff, 0x18ab, 0x1, 0x5f0d1425, 0x8e, 0x1, 0x6, 0x8, 0x401, 0x3, 0xfff, 0x9, 0x3a, 0x1, 0xf6019aeb, 0x0, 0x9, 0x0, 0x6, 0xebbd, 0x3e, 0x7ab, 0xc6d, 0x7, 0xffff8001, 0x7c4, 0x5, 0x2]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7128}, @TCA_POLICE_TBF={0x3c, 0x1, {0x23b, 0x3, 0x3, 0x3ac, 0xfffffff7, {0x7, 0x2, 0x0, 0x5, 0x0, 0xc8}, {0x0, 0x2, 0x9a, 0x7, 0x500, 0x5}, 0x80000000, 0x1f, 0x3}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x9c}, @TCA_POLICE_RATE={0x404, 0x2, [0x1ff, 0x100, 0x5, 0xffffffc0, 0x10001, 0x6, 0x4b, 0x7, 0x3, 0x80000001, 0x101, 0x3, 0x5e4, 0x6, 0x800, 0x8d7, 0x6, 0x9, 0x200, 0x71e, 0xffffffff, 0xfffffff8, 0xffff, 0x0, 0x2, 0x2, 0x100, 0x1, 0xfffffff9, 0x9, 0x90c65c50, 0x0, 0x7e68441c, 0x7, 0x9, 0x1374, 0x8, 0x0, 0x4, 0x9, 0x81, 0xffffffff, 0x8, 0x6fd, 0x1, 0x0, 0x3, 0xffff, 0xfff, 0x4, 0x4, 0x0, 0x0, 0x5, 0x9, 0x800, 0x6, 0x1, 0x7955, 0x9, 0x1f, 0x101, 0x800, 0x100, 0x4, 0x264f, 0x59, 0x1bcb, 0x9, 0xee, 0x2, 0x0, 0x10001, 0xd5, 0x1f, 0x9, 0xf1b, 0x6, 0x7, 0xca89, 0x6, 0x7, 0x9aa, 0x9, 0x4d5, 0x0, 0x0, 0x80, 0x80000001, 0xfffffff8, 0x4, 0x2b, 0x6, 0xffffffff, 0x200, 0x7, 0x7, 0x2, 0x0, 0x3, 0x9, 0x0, 0x2, 0x4, 0x8, 0x4, 0x6, 0xcc, 0x0, 0x0, 0x101, 0x3f, 0x7fffffff, 0x8, 0x6e1, 0x80000001, 0xbb, 0x7fffffff, 0x40, 0x40000000, 0xffd2, 0xe1b4, 0x4, 0x8000, 0x7, 0xffffff01, 0x2000, 0x2, 0x0, 0x8, 0xfffffff7, 0x2, 0x2, 0x8, 0x4, 0x1, 0x2, 0xfffff0e2, 0x0, 0x3, 0x1, 0x3f, 0x515039dc, 0x5, 0x1000000, 0x9, 0x7f, 0x0, 0x2, 0x72d, 0xc0b, 0x81, 0x800, 0xffffffdc, 0x7, 0x8001, 0x3ff, 0x9, 0x6, 0x1f, 0x0, 0xa8ed, 0x5, 0x9, 0x1000, 0x5, 0x1f, 0xa4, 0x0, 0xd4, 0x1, 0x9, 0x1ff, 0x401, 0x0, 0x1f, 0xfffffff7, 0x37f951e7, 0x8000, 0x3f, 0xa85, 0xe97, 0xe0e, 0xd1, 0x2, 0x3, 0x6, 0x1f, 0x7, 0x2, 0x3, 0x6, 0x7fffffff, 0x6, 0x9, 0x7, 0x0, 0x51c9, 0x1, 0x8, 0x3, 0x40000, 0x6, 0x574c, 0xe9c0, 0x6, 0x1f, 0x20, 0x6b, 0x1000, 0x0, 0x6bb, 0x8, 0x8, 0x8000, 0x1cdc, 0x4, 0xfff, 0x0, 0x2, 0xc6, 0x3, 0x20, 0x1, 0x2, 0x1b4, 0x8, 0x8e4, 0x2]}]]}, {0xa2, 0x6, "0855cbb6ebb4fd0d772a6ad71cf53ceb84f8344dc919b279f19ea368a475ba60a25b86ab570dc3e28985876ce457993aa7456dcb0e42cad55ba8f70812d4c50747fb67cf1a418f15bdd6f7b6574b887c699b7f2a3a86858b734d92048a371849d681602f302fc75a7391212bc7f31719a87700381cee88ed12cc7318a0f4c2b58e7e0381a2f7ed30955c0a8364efef793861bbd1b40657adb0c04d1c65f7"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xdf29}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x1}, @TCA_TCINDEX_HASH={0x8, 0x1, 0x25e8}, @TCA_TCINDEX_MASK={0x6, 0x2, 0x6}]}}, @filter_kind_options=@f_rsvp={{0x9}, {0x8, 0x2, [@TCA_RSVP_POLICE={0x4}]}}]}, 0xfe0}}, 0x0) [ 188.417502][ T3676] Bluetooth: hci5: command 0x0409 tx timeout [ 188.434437][ T26] audit: type=1400 audit(1640415425.192:111): avc: denied { create } for pid=3770 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 06:57:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 06:57:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) [ 188.542337][ T26] audit: type=1400 audit(1640415425.282:112): avc: denied { map_create } for pid=3777 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 188.622105][ T3792] Zero length message leads to an empty skb [ 188.649250][ T26] audit: type=1400 audit(1640415425.282:113): avc: denied { bpf } for pid=3777 comm="syz-executor.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 06:57:05 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000800)) 06:57:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 06:57:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@setneightbl={0x14, 0x834}, 0x14}}, 0x0) 06:57:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000007080)={0x0, 0x0, &(0x7f0000007040)={0x0}, 0x1, 0x0, 0x5865}, 0x0) 06:57:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0xa, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000180)={0x28, r1, 0x15065930dc7ed927, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 06:57:05 executing program 5: sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000100)) 06:57:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x401c5820, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) [ 188.791847][ T26] audit: type=1400 audit(1640415425.662:114): avc: denied { audit_write } for pid=3798 comm="syz-executor.1" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 06:57:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x13, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:05 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0x12, 0x4) 06:57:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x4, 0x4) 06:57:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000016c0)={0x20, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000001680)={'batadv_slave_0\x00'}) [ 188.888956][ T26] audit: type=1400 audit(1640415425.662:115): avc: denied { setopt } for pid=3801 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:57:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a782167"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) socket$inet6(0xa, 0x803, 0x6) r3 = socket(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'vxcan1\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) 06:57:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}, 0x0) 06:57:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000340)={'tunl0\x00', @ifru_flags}) 06:57:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 06:57:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f00000000c0)={'hsr0\x00', @ifru_flags}) [ 189.077308][ T26] audit: type=1400 audit(1640415425.952:116): avc: denied { perfmon } for pid=3819 comm="syz-executor.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 06:57:06 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000001500)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000015c0)) 06:57:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) [ 189.141133][ T26] audit: type=1400 audit(1640415425.972:117): avc: denied { ioctl } for pid=3823 comm="syz-executor.3" path="socket:[31524]" dev="sockfs" ino=31524 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:57:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 06:57:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, 0x0, 0x7800}}) 06:57:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 06:57:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000300)=0x7, 0x4) [ 189.302824][ T26] audit: type=1400 audit(1640415426.002:118): avc: denied { prog_run } for pid=3819 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:57:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 06:57:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 06:57:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f00000036c0), 0x4) 06:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000040000000000004000495000d00000000000672af0000591a782167"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) ioctl$sock_SIOCGIFBR(r1, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) socket$inet6(0xa, 0x803, 0x6) r3 = socket(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'veth0_to_bridge\x00'}, 0x18) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'vxcan1\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) 06:57:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000007080)={&(0x7f0000006fc0)={0x2}, 0xc, &(0x7f0000007040)={&(0x7f0000007000)={0x14}, 0x14}}, 0x0) 06:57:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:57:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 06:57:06 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002240), 0xffffffffffffffff) 06:57:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), 0x4) 06:57:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1}}) 06:57:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x1040}, 0x48) 06:57:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000000140)=@newtfilter={0x11f8, 0x2c, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x5, 0x9}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}, @filter_kind_options=@f_rsvp6={{0xa}, {0x260, 0x2, [@TCA_RSVP_ACT={0x1ac, 0x6, [@m_ct={0x128, 0x1c, 0x0, 0x0, {{0x7}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @remote}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @empty}]}, {0xe4, 0x6, "32d81fa38946741805b8a91b96213c1331143d771ab0b4102d6793fa91eced1a3f90793353af2d1300c47cbe419d200351ad0ed408d7922f8f71523ff5d9f409bb94755e8e65976a1222e8209d54719c40bc89984609d7a6531c51748b639810b16aa5e75ccf79140b86cbd892a5ed7f65bd616c1c817b63d78c5ac4ea1ed0fbef7c08b70c9072829caba6fd6c7fed95edd223c758ca62a651e75df3b7e7617d433dcdb1ad01dfc5ba89444e2a06db1a846ca2ba30952b33b0aa108aad9df3999c787c49b07970b0d7b721ba0baf4fa1ae98713e3b804ad9d222fd56fdb0419a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0x80, 0x20, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x9, 0xffffffc1, 0xffffffffffffffff, 0xb20, 0xd2}}, @TCA_DEF_PARMS={0x18, 0x2, {0x10000, 0x2, 0x6, 0x0, 0x30}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0xfffeffff, 0x0, 0x10000000, 0x9, 0x4}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x5, 0x1}}}}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x5, 0x2}}, @TCA_RSVP_POLICE={0x54, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3fffc, 0xffffffffffffffff, 0x9, 0x10001, 0xddd, {0x1, 0x0, 0x8, 0x0, 0xff}, {0x7, 0x2, 0x4, 0x7, 0x9, 0x6}, 0x7, 0x1ff, 0x7}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3aa}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}]}, @TCA_RSVP_DST={0x14, 0x2, @mcast2}, @TCA_RSVP_POLICE={0x10, 0x5, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}]}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x10, 0x1}}, @TCA_RSVP_DST={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}}, @TCA_RSVP_SRC={0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0xf3c, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x9ed9}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xb, 0x4}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xe, 0xf}}, @TCA_TCINDEX_ACT={0xf20, 0x7, [@m_skbmod={0x1dc, 0xf, 0x0, 0x0, {{0xb}, {0xb0, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0xc81, 0x0, 0x20000000, 0x1000, 0x6}, 0xa}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x7fffffff, 0x3, 0x4, 0x7}}}, @TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x34d, 0xfffffbff, 0x20000000, 0xca, 0x6}, 0xd}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0xd40, 0x0, 0x0, 0x0, {{0xb}, {0xc74, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0xfffffffa, 0xfffffffb, 0x9, 0x0, 0x6000000, 0xfffff001, 0x10000, 0x8, 0x5, 0x84, 0x1f, 0x18, 0x3, 0x40, 0x4, 0x21, 0xaa, 0x3, 0x1ff, 0x3, 0xffff, 0xb5af, 0xffffa23e, 0x10000, 0x1, 0x1, 0x101, 0x0, 0x9, 0x9, 0x7, 0x3ff, 0x24, 0x7, 0x80000000, 0x20, 0xd024, 0x2, 0x6, 0x3c, 0x1, 0x87d4, 0x0, 0x0, 0xcb, 0x9, 0x5, 0xd7dc, 0xfff, 0x3f, 0x7, 0x6, 0x7, 0x1, 0x8000, 0x40, 0x8, 0x7fffffff, 0xffffffff, 0x200, 0x7fff, 0x80, 0x2, 0xd1, 0x4, 0x7, 0xfffffffe, 0xfffff41d, 0xb4a, 0x10000, 0x9, 0x3f, 0x0, 0x1f, 0x7fff, 0x8000, 0x7, 0x1ff, 0x6ef, 0x7fff, 0xff, 0x100, 0x8, 0x4, 0x3, 0x3, 0x7, 0x3f, 0x6, 0x7ff, 0x7, 0x9, 0xf5, 0x1, 0xffff, 0x8001, 0xfa1, 0x2, 0x2, 0x8, 0x401, 0x3, 0x0, 0x8ec1, 0x0, 0x2, 0x8, 0xc, 0x3, 0x1, 0xfffeffff, 0x7fff, 0x0, 0x0, 0xc3c0, 0x8e76, 0x8, 0x10001, 0x7, 0x4, 0x5, 0x200, 0x7f, 0xfffffffa, 0x7ad4, 0x7, 0x20, 0x8, 0x1, 0x1f, 0x80000001, 0x8, 0x0, 0x6, 0x6, 0x4, 0x7ff, 0x3, 0x5, 0x3, 0x8, 0x7ff, 0x6cec, 0x1, 0x7fff, 0x1, 0x602, 0x7, 0x757a, 0x1, 0x0, 0x1, 0xffffffff, 0x3f, 0x2, 0x8001, 0x90, 0x81, 0x7fff, 0x2, 0x8, 0x8000, 0x0, 0x3, 0x8, 0x6d0e, 0x5, 0x400, 0x1, 0x80, 0x4, 0x6, 0x86, 0x3, 0x8bd, 0x800, 0x7, 0x1000, 0x7fffffff, 0x8, 0xf2, 0x5, 0x2ded, 0x0, 0x4, 0x6, 0x7, 0x3, 0x9, 0xfffffeff, 0xfffffffb, 0x1514, 0x0, 0x8, 0x497, 0x401, 0x1, 0x1, 0x5, 0x2, 0x7fffffff, 0x64, 0xffffff04, 0x2, 0x3ff, 0x9, 0x3, 0x3f, 0x5, 0x80000000, 0x1f, 0x5e4c, 0x3, 0x8001, 0x8, 0x7, 0x1, 0x7, 0x3ff, 0x0, 0xb1, 0x0, 0x200, 0x20, 0xffff, 0x80, 0x80, 0x20, 0xd4e8, 0xc, 0x6, 0x8, 0x7fffffff, 0x5, 0x7, 0x14, 0x5, 0xc2f4, 0x100, 0x0, 0x7fffffff, 0x2fa3, 0xfffffffd, 0x8, 0x8, 0xa587400, 0x80000000, 0x401, 0xc41, 0x7fffffff, 0x6, 0x7fffffff, 0x7fffffff, 0x101, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x0, 0x400, 0x1, 0x3, 0x3, 0x7, 0x7f, 0x4, 0x6, 0xe5, 0x6, 0xbd, 0x9, 0x4, 0xfff, 0x6, 0x9, 0x3f, 0x8, 0x0, 0x4, 0x4, 0xffff9d9c, 0x5, 0x800, 0x614, 0xc5, 0x9, 0x10001, 0x3, 0x714d, 0x6, 0x81, 0x2, 0x753a, 0x3, 0x9, 0x7, 0xae0, 0x8, 0x9, 0x9, 0x2, 0x40, 0x8, 0x0, 0x6, 0x6325, 0x8000, 0x9, 0x10, 0x1000, 0x5, 0x82d6, 0x1, 0xfffff000, 0x1, 0x6, 0x400, 0x8, 0xff, 0x6, 0x8, 0x8, 0x9b, 0xfff, 0x8000, 0x7ff, 0x1e4a2c6c, 0x9, 0x1, 0x7fff, 0x5, 0x1, 0x8, 0xe4d8, 0xd6, 0x0, 0x3227, 0x1000, 0x6, 0x6, 0x7, 0x8, 0x401, 0x8000, 0x9, 0x3ff, 0x9, 0x7fffffff, 0xfffffff9, 0x9, 0xffffffc1, 0x401, 0x1, 0x3, 0x6, 0x81, 0x3, 0x101, 0xadf, 0x7fff, 0xffff, 0x1, 0x0, 0x9f9, 0x7, 0x0, 0x9, 0x69, 0xffffffff, 0xff, 0x1, 0x3, 0x5, 0x3ba, 0xfc000000, 0x19a, 0x0, 0x6e, 0x6, 0x3f, 0xc30f, 0xffffffff, 0x400, 0x7fc9, 0x4d3, 0x0, 0x8, 0x81, 0xfffff1cf, 0x8, 0x5, 0x9, 0x0, 0x4, 0x9, 0x6, 0xfed, 0x2, 0x3, 0x1, 0x3ff, 0x0, 0x40, 0x10001, 0x3, 0x7fffffff, 0x898, 0x4, 0x7, 0x3, 0x4, 0xffffff00, 0x6, 0x3, 0x80, 0x2, 0x9d1, 0x2, 0x4]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x800}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7128}, @TCA_POLICE_TBF={0x3c, 0x1, {0x23b, 0x3, 0x3, 0x3ac, 0xfffffff7, {0x7, 0x2, 0x0, 0x5, 0x0, 0xc8}, {0x0, 0x2, 0x9a, 0x7, 0x500, 0x5}, 0x80000000, 0x1f, 0x3}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x9}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xa8ed, 0x5, 0x9]}]]}, {0xa2, 0x6, "0855cbb6ebb4fd0d772a6ad71cf53ceb84f8344dc919b279f19ea368a475ba60a25b86ab570dc3e28985876ce457993aa7456dcb0e42cad55ba8f70812d4c50747fb67cf1a418f15bdd6f7b6574b887c699b7f2a3a86858b734d92048a371849d681602f302fc75a7391212bc7f31719a87700381cee88ed12cc7318a0f4c2b58e7e0381a2f7ed30955c0a8364efef793861bbd1b40657adb0c04d1c65f7"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x11f8}}, 0x4041000) 06:57:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, 0x0, 0x0) 06:57:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:57:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8916, 0x0) 06:57:06 executing program 3: sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001080)={&(0x7f0000000040)={0x1018, 0x0, 0x8, 0x2, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x1004, 0xa9, @random="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"}]}, 0x1018}}, 0x20000011) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x58, 0x140d, 0x100, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x44}, 0x40) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x4000000) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x24, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000178c0)={'ip6tnl0\x00', &(0x7f0000017840)={'ip6gre0\x00', 0x0, 0x2d, 0x0, 0x6, 0xfffffffa, 0x1, @private2, @mcast1, 0x700, 0x80, 0xffffffff, 0x2}}) 06:57:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 06:57:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40010100) 06:57:06 executing program 1: sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x20000011) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:57:06 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 06:57:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x77, 0x1}, 0x14}}, 0x0) 06:57:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:57:06 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 06:57:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:57:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 06:57:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, r2}, 0xc) 06:57:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 190.000358][ T3896] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=119 sclass=netlink_route_socket pid=3896 comm=syz-executor.3 06:57:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2000) 06:57:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, 0x0) 06:57:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x31, 0x0, 0x0) 06:57:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 06:57:07 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x15, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 06:57:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x894c, 0x0) 06:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) 06:57:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 06:57:07 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4a, 0x0, &(0x7f0000000040)) 06:57:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 06:57:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 06:57:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000007080)={0x0, 0x0, &(0x7f0000007040)={0x0}, 0x1, 0x0, 0x60}, 0x0) 06:57:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x0, 0x0, 0x0, 0x1044}, 0x48) 06:57:07 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x22, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@bloom_filter={0x1e, 0x0, 0x4}, 0x48) 06:57:07 executing program 2: r0 = epoll_create(0x401) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x8000002) 06:57:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @mcast1, @private1}}) 06:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:57:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x89, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @local}}}) 06:57:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) [ 190.497026][ T3672] Bluetooth: hci5: command 0x041b tx timeout 06:57:07 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 06:57:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 06:57:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:57:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 06:57:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000100)={@remote, @local, r2}, 0xc) 06:57:07 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000d00)=@gcm_256={{}, "c0e4a94978b7c243", "33a4893a39a5f510d1e8c58eaa8e3b6a80335876c17623136a46ec82452eb9d4", "84932b7e", "e791aa83c5febe9f"}, 0x38) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 06:57:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, 0x0, &(0x7f0000000040)) 06:57:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 06:57:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) 06:57:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@setneightbl={0x14, 0x3ed}, 0x14}}, 0x0) 06:57:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@base={0x0, 0x0, 0x0, 0x0, 0x59d, 0x1}, 0x48) 06:57:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@remote, @local}, 0xc) 06:57:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000007080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000007100)=0x78) 06:57:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 06:57:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) 06:57:08 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:08 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 06:57:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 06:57:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)=0x4) 06:57:08 executing program 1: socketpair(0x22, 0x0, 0x1, &(0x7f0000000040)) 06:57:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0x7f000000, 0x7fff}, 0x48) 06:57:08 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89a0, 0x0) 06:57:08 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000c80)) 06:57:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 06:57:08 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc) 06:57:08 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000002500), 0xffffffffffffffff) 06:57:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 06:57:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x28, 0x0, 0x0) 06:57:08 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000028c0)={&(0x7f0000002880)='./file0\x00'}, 0x10) 06:57:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {0x0}], 0x2}, 0x0) 06:57:08 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x2, 0x0, 0x0) 06:57:08 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:08 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 06:57:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 06:57:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0, 0x0, &(0x7f00000013c0)=[{0x10, 0x107}, {0x10}], 0x20}, 0x0) 06:57:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 06:57:09 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private1}}) 06:57:09 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007cc0)) 06:57:09 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, 0x0) [ 192.587374][ T3653] Bluetooth: hci5: command 0x040f tx timeout 06:57:09 executing program 2: syz_genetlink_get_family_id$l2tp(0xfffffffffffffffd, 0xffffffffffffffff) 06:57:09 executing program 3: socketpair(0x0, 0x3, 0x0, &(0x7f0000000000)) 06:57:09 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, r1, 0x303}, 0x14}}, 0x0) 06:57:09 executing program 1: r0 = epoll_create(0x2f) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7, &(0x7f0000000080)={[0x1]}, 0x8) 06:57:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8982, 0x0) 06:57:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 06:57:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1, 0x0, 0x1}}) 06:57:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) 06:57:09 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x8, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 06:57:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 06:57:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x18, 0x0, &(0x7f0000000040)) 06:57:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000016c0)={0x1ec4, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xc}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}], @NL80211_ATTR_CSA_IES={0x1e44, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_BEACON_TAIL={0x10a, 0xf, [@mesh_chsw={0x76, 0x6}, @perr={0x84, 0x82, {0x0, 0x8, [@ext, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @ext_channel_switch={0x3c, 0x4}, @preq={0x82, 0x5c, @not_ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, "", 0x7, 0x0, 0x6, [{{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}, {}, {{}, @broadcast}, {{}, @broadcast}]}}, @mesh_chsw={0x76, 0x6}, @mesh_id={0x72, 0x6}, @challenge={0x10, 0x1}, @erp={0x2a, 0x1, {0x0, 0x1}}]}, @NL80211_ATTR_FTM_RESPONDER={0x350, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0x91, 0x3, "48bddc76a2207bfc350b3b89f260d74d748b614480972911be41786298debe3bd119dc0644265c28c52e590e45ea6caf17ffb877f423714c325eee7961725ac00dbe0c14502012011b03bc23314313632d024051cfa6ee0c37ce2827f13a221476adf265401f8dbac982e3a8aa78894f1fd4af06957e4a59e79c398c925bf7005dbb29a72fbfe3ab5c9a188307"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xcd, 0x3, "1e3ada498b5b8fbb15fa22c87886d84e68353495278182d6c38f1d4c4b48816da4ee9f7cbcd51a7e70510470446e1a91fab7ae06c438147e406935134738aa124d0cbc4b28172cc9a82cf7075888d36b3cf8797da7ea5fc7c6a6f148752e5c40c185be38d6966a0320d68639313eb2987c3d994879727c0db24766d042a530a16f5ea37d893033167d1116c196ec9faf497d34929b33fe45c54f6201634cb147ff44a6c381f8b71c29bf8f31c5c5986211998ab094f5e74fc8022c9bbfbad4eba2fb24650affb9bec6"}, @NL80211_FTM_RESP_ATTR_LCI={0x95, 0x2, "ec9ff03cc6b2c7332f73b8f26453ad56d1c0b9c251d95d27cca4d32ce83a3a4c8740c3fc122f58db33a2eed8e0d066ba957a5a38600201d4eed2913983406ed6e135c007ea0b3f2a15d6f9a024ca9bc26ac62b04ddd3feeaf7a8ccb16b3eb3284fd11ab8793ab123082d040dd00ccf53d27075bbe56d2d276edd10ed3dad86a6ef8845246ed4c7a77bf4653c1ed51f577b"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "b46fc493f47ea3b52bad2550fd130e9fd7163546f479817bd0825bf0bb8129bc5cf731bfb340b70ae41bb74960ad46a00d4fe401b077ab1da3db8c84df3f88673b3b58bd903e63329f40f89ad9587591ab9fb78f202c54f2fc748a34f54c7157584bea78365df4669e312fa093f1199613eb15d05e2176bdfe5d31b4294aa5f16a44d2ce6b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xbd, 0x3, "d2e45f2f5ebed37222eb8c91ca36f4aface5f52086cc97955df4833445e85200937ad41014c4ee6c8e3011fd794d2a4da6938a0bbb4f258faee8857d767347c7a06071d43272a8b9b6f206cc0d1a088abf36773c8e367ecd0fd3687564a85ac0fa9ab677a4e1cad2d080fe8fdca29dbcdec2f624888caf0defb73b7d0073a301bb0d1561229255a769fa6a7c835fa4475aa46085743929d746930539c292f26f3e6a69c58ec3c73043cf762a56739815a86dd51bb3a4962083"}]}, @NL80211_ATTR_BEACON_TAIL={0x2d, 0xf, [@ibss={0x6, 0x2}, @ssid={0x0, 0x6, @default_ap_ssid}, @peer_mgmt={0x75, 0x18, {0x0, 0x60e, @val, @val, @val="acd582016f0d6af3f290f965b36f10f5"}}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_IE_PROBE_RESP={0xa, 0x7f, [@ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1b, 0x7f, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b, 0x0, 0x0, 0x1}}]}, @NL80211_ATTR_BEACON_TAIL={0x121, 0xf, [@chsw_timing={0x68, 0x4}, @perr={0x84, 0x115, {0x0, 0x11, [@not_ext, @not_ext, @ext={{}, @broadcast}, @ext, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast, 0x21}, @ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_b, 0x0, @device_b, 0x25}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @ext={{}, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}]}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x7, 0x80, [@erp={0x2a, 0x1}]}, @NL80211_ATTR_IE_ASSOC_RESP={0xa, 0x80, [@chsw_timing={0x68, 0x4}]}], @NL80211_ATTR_CSA_C_OFF_BEACON={0x16, 0xba, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_IE_PROBE_RESP={0x10d, 0x7f, [@peer_mgmt={0x75, 0x6, {0x0, 0x0, @void, @val, @void}}, @measure_req={0x26, 0xe3, {0x0, 0xfd, 0x0, "5cbeb19525d877d07e5b6e62418259ce69ff64fdf1daa5dcb07d9101517d6f8171ddbef285e429890085c2c2178c0a4b92cc9c928a03d9f66cd12a30ee9309cfd5bded95647557b3d4d14bf0c4b3ed706434d1e27a84cd1c7f4172a6f0663e4c58f441d797775003687f49d106727a71f91405257becb33c134c9096119bbeede21c8b47e02e1fbb509c2966e5ff79484a097068b16fa8b285c1760b7c8ce0d08e628d5c0f97a3d884f1bd6d9350a6b52bc54c265b82e85ff5e3316471f9231f3a3a1a5c7c242853eb6ab81dfbe9f5a2be2014d8d6d3ae256540a3c9ab430d0e"}}, @link_id={0x65, 0x12, {@initial, @device_a, @broadcast}}, @erp={0x2a, 0x1}, @channel_switch={0x25, 0x3, {0x0, 0xb, 0x1}}]}, @NL80211_ATTR_PROBE_RESP={0x3b7, 0x91, "3b00f873033c40428fe77628b8014d44bebfade1c2e6ac0f60426f12e38a8f8c273b6c16bb5c011bb0d09196a2e3f0cea2e8c3362c12544fb7618a41ebeb081ecbe03b3eb2f977a6868a5c976cead5a86783fac78c73e02d88d35b1103719b1fcd4f7e1e08c85a38a444e3ec51d7fd964a9c5753d8d1cf29e16697019e0093705d521efb862ec54a18584c3d90d1bf5f2164c766350862aac0dfa96b379317a9874493dda6bb24a14305b4c352758f633b1b279d5454130fece542d796926066d4d6cb5cd90621df1a11ca5de91d1278c9a214f9bb3dc9682b7a7b6afd3338613d8c41af0cdd3fdf533a5f05021c719abb2fb61f4df044a1932a9088121e225dfe7c1f62761590624f6c5f6000c916abe15c97b6648f88253eee39d0a3f3e48db1708b9c3c14ec0b320a2421a4c0d0f41b0acd901568aa2eda71ffe48b9c639a39d1b8a66a6f1cb21a8e6ffc2347a9b9b3f1b9b30f3154e508c70db566d6ea39a5585da0a43df0722fd951ca93744e59115334a8a8084d1dfbbcd1ee38e4a39a29d5a0304a44a2fa5ad0faa1d174be8005c1c775ae5b00113add0b3aadf40590429ce89583b54ad451b045e8b7908758801ebbe3e00f3a6d7349782e354c899589b707dada68a0a3a5fe8001c579afecaeb505ea1729a34a46001143a6332782e17a11bcac41ff3f73a7075c3b8c95c6be4c24e58890cefc4de68b05bb2de1bdc116b29f7e42d475050524b4a84c583cb97aa048b5628048804b565403beea2b83b72f46dbcacf2ceeea3146dfe05b6e6fc30203788776a7815ea1a4ebcbbabca383c09331a0428e8507ff085f345e10fe421ea02ea470ac3d7c7da581a8b6e5baac64bcef5073e3cd7ef0c5b7b31aa9f9533a1f86514d51b59eec3455230175947e6af005a923fded8c5273d128b34682ec0ccc429e93595be411e58cda928a6141ff7a6e2601869b97747725829c6c133c64750863e3d2a8acc1485952af55a8ff3dc3ac3b48dfb25635ca0533e2d432e00adfacaa9282093dff1e0159e90c3ecdb08c19dd74bba2933ea115659349e7a8e147c50eebc01f1d133fef52361c0a512acba0ac32110202aade7a4a911dd8e8b406f39152c05a48ddba4609b22c1384d7794fd6429a5a4ba83f721536b3cd97b1eb84a432fba66a542f7a174198fbb1720ee0b767c9e2e064a3c15d6675ec59a20e847542d6b8168f112681925d8c1ea495b6bf07bf199cdc7d6f985398415262c94b7875b2d1064f94b99b41cc1984f07733725c805cdac090f525171c7f610f7f58afd7fe6fec70dd0f35c2ec183b92763c5f51aee8cbe0342d3593467b1af4"}], @beacon_params=[@NL80211_ATTR_IE={0x161, 0x2a, [@tim={0x5, 0xd6, {0x0, 0x0, 0x0, "abc1a8dca8e5cbf958439b83446dafa9cd0ba9d21154244ea4ec5203ded192bfdaefcd06425ee719efae99aecdeb961af5d5e5cf3d64fc0fe33c706405cacf77abb73bc6350adadb1aa65b7a30e02a03df1ad4dfc38f6e9434f7bfda49a233f6f561e1196fefa3f220889b6b8e4e739998172ede535d2d84e4a5a2aec78fbb0fdd00e51f96fa9fafb4b5b06de51fd0a31a288c9ef9205058eb47dbdccb385d7ebe4bd72d665af83607870a70f1df3c59c3d65071983d941ba4649c034d2e74140ab08f1b8868ffa91adddefd7eac5cafe2ba9f"}}, @ssid={0x0, 0x19, @random="3d5d056ef4d0126d46c02f37dcc11aac0c8f2a667062dce41a"}, @mesh_id={0x72, 0x6}, @random={0x0, 0x3b, "6e038e68b8b59500906359ff4a8bb1982ecb78be1d3f4012ccad8feff746d0edf6169662f050f8b59e54f3b7a8ffd163e86aab25493b31cd80b184"}, @supported_rates={0x1, 0x3, [{}, {}, {}]}, @dsss={0x3, 0x1}, @erp={0x2a, 0x1}, @mic={0x8c, 0x18, {0x0, "cd17aec31bd9", @long="e27fc01026196b184403c3b6edb7e1f2"}}]}, @NL80211_ATTR_IE={0x11, 0x2a, [@cf={0x4, 0x6}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_FTM_RESPONDER={0x100c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x1001, 0x2, "f033c745b6ac0561012a68206673fcbe42a03f09c325cf14414e79b66271f67495801a52a4cbd3ded3cc9280226c262c07e3e0fa2f7c5ca055aa235cd6d178e0d8d3279fd034d1398577c3d5b67fa666712923f190da9ca14f91255c67ed663240cb064c584f098c8a2cdbb3456691cab19816a03f6cc55626dd2c7490f3ef3492e973022a754d79ef52f7409ef28e855f876b06c84074305f5f55da9f66565042fef3dfe11881e30c33e3bedded684113908c0bd60dcf3a71f08ca1bcc64771e9c5a3bfaadcc84ffe7422284f55b468c880bc2e8ca967ae861ac513c1791c31e83b7664497c95d2d4d01482e79ad820d95bcb0737728deb3e9e4aa851c26ccd610224fd8e8a3b6fc15e8aa1c66cb9f99580efd623b69225f8fbc918d51c246aa46271e223ebb26d0d629fd2a2aa4cd33fcdde9911efa200452ec4c888a977961ee71f39be06ccce39933e3e013a6d7c2e06483ba980c4edc1ed766def945ea4e41e86d3d44a7add9790b2c09ac5f2d52711dd7492197e40684c4787bfd491f73b1475fabb8d5fa62d0b3d4a1b6a7c2ea29678dcbae00b4d0952abf68a2aa327b32b002a23088087fd0cef44d1e5364347599556d03210378260279b67ddbecc2a7e3bb155113f9dbb23757641480c5697dc34d746b3ee1294443d030ada3ee716279d3bfbe05fe0376860e8ce8e76ad761e4e833b5b7774914409159825cf971a2557e90a6ba11f90c76b615714de45da05b72be00e4b4b96dacaa3e5ca2f6fe74c61e1020b08a11030a29cd98cd47fb604ccd3a316fcf313fb1442ece73a046a510fef45e3bf52a7fb5efe99e97c2a4682dd92464f73ce2c567505554d085eb0f54cfee8afe2c6172a0edde1ec52a144242849f9a35fbb2b10471431913988554264823f65f8520cfbcd69f3e50199da1b0fa576182db4505167131b944a5402ca3648118c1a90c5cd27627631901551d71d9004c0aad018226956323818770f4da5eda5d9be9b635d136c01f8a77064401e7a1d1b68657ae7970569317d9f3f0bde5f4d942ddd648b85dcf5995f9e6f812e667c7011bf408d42ff4f24dfb8ab6afe309cbd3f83a77503e7020167e327a6302df6daa612101d6828289f86c80a7ec46107a85e49c0b90319f99a32f8f0a47bee8a6ab98ebbd6436415f5bdbdba2d68164f38e9d1c4277dfcddc508146036594661d3cffef0f1a4afc105b7dd2d6a7f6b1d81bf352db7f83c710e469ede9fcc6fb57ad5dbc2e143e3fa0556f603b6074c34ab116d1ecbe3e9bf7e64795634dc7572e1663d80d1c355136b7c1f80fa54ceab43e767478f8f694d8911785b4a06e0c9d579dc7e3c3a17f6d5d57534d7abf1db7f9d4160cbe3041b240d3f88ecc13806241a27e7abe5d34092f0e384d93bda077dc19670b832b370e65f2035b7e8993f58e2362f1082100799c113ca6fab516efdf70ecc2fd214e48568271240c0cf62adf4c2e4cf106ac4c0ce92616257863f367762358593aa7134f51ea43e560b14f6baf28efdbc0ef4388148208ee077cfea4bf1f61cbf11f38ca234db09b1a471c6ac7a15cd3c1621ad5c2239b71f63b102f25fc55b53fcc4a04a92e3e4965f7a68cd550ff75ade06a17e2eeb4080cf7bbd1ce50b657d1c6fcf850dfbd089ab62309f2468320ed0d1f983cecb6523225931330d39dfcf5d3f8f95c3a15e8c9b1d1f1113bebd94e5b656e7c16ea749ee8fab9c91068c1a1c0449761a9a5c20a4953a3bc951a7e0159555ad6382ec6f009eff772623b514d9b9422bcbff947eb1f2353112e7d8cb4e48bb3a61ea6bfff92659e9a8045772f94197af12ebe700b01118cd10313586044dfcfc7775b72e66a821485720f83b11636b3032d37fdd75a1a79bf249cd8bfddbeed4342a839ea3a041d31e7d13dab2a853d7f1ca4ef45ce7e0a98b7e391b0e35d3454e9eda394d61b14a54f018b43f18899084c86ae4163e5815037d2e847b9b4a685511a8469d07d8b28e0e1311547839996fd2672f0a39344cd7bc4ec993122d8c3f3b64e6d8e34b01634ce62feb95d90de30424ac85f5283024fede8f9162f66dc32e20c9aa1cdc543ecab6f905f4fdf5c6603b17fe6964865e724a7015215a407ad0a1a85450a6a7599435909f94f9cf03975e62e2e2043df8f8e70a28443561acc553622af4d99c79a1764219d7593496acf04cc8cfa03568e43f6f69ce170de3e996d8db2fae592ddb143aa2295a3c856437f0358bc348300205cb7ca4534fb50c0e5ae4f3633d0caa7c80fbe33b0e09ec121dddfc8278032f0023e14b6967a161759f6359deee75ba504e00949dfa578f5fa99bfa56732f23008379ffe61cf1e720f0244cb5ba4a8810d8f5b091690d9467b45a93c2ca408bca21068dfa82b9fdb2defef4842643f47b5fbd1fb4616849ec09589f90c6173188fc5198f1fc479b24885e87e788f58052da5331ad8850a8c4804412ea326436259400a6722ce006e10a92bb854a92c3f066dfe4a6683b4a5a4c0a85efca0f8ca205619817c89a69bb81bb13161176d7c84449b7daf8020a52ef804906ec5a36355cf870bf1ba23df5dfdb746b313cf4ff5b73b24532a73f0a3b6d156b77abd5bb2acff7d6bebe72d3378e3403ea6be517df85bed01e4e4a8bc04c1a247524e476cac8b71e9df875eb0c4337e52a7c5ba2f96579fb7c52886126b17c27ef20ab41549cfd9014700fbdc552bc43ae93275f12e6e43019ef71c49692cbe7a70417140db4e484c69391320a549c67e14854657cc95a64eb4c08f20fc5df9e0fa47d0f8a959064030042823a6b09e9e5b630e6c715da2976c4b17f3ac6b69cea052304cd769e9a0299f9ee61881cc4784077487a0d3a40e1fe4735ec44c7075d06e08d83780c70e6a4a030323056875316f5bb8d9a3ba6fbcdbe154076e4443b10556759a640249e2623d4fc0b5c9d44b711303b50f665857bde54f34840fbc9a38664147dcef3bf0349e85f8c14bcc40ce1665abec9c7da561dd4b51a9371fbe252f03f23ba1f7ce4a2acb5b526b69d169b2690a222ebb449e9c1b4dbe36d4d0fbbca0bc77d86df66e9613d5660d654ca35e5e37df63a1678a7fff351150574b099f3dbb73a34e625fecba989f509f452809810f1f0f28eb2a6ae1007d7146b10487747c833c1054dc2a75569a4ce13caf5cb101e338bbc925fec1e35c17d1909b7b35fc7fcf61a5de5a2a4867c70e77316fcfa7e0807a89701ad49f54ae705040b994e0707bcfadfb12534e1c8ed4a5182404aa32d6ed93090a988d2c11d9f849ff20c268c37ed96f14773c85d6c39bb6230ba8b54c97546eaa3180ff68f017bdca530e2c322458c5de8e7afcd8a8d8d94ed44f824372f095d96f3e57cdfcc50aee6c7f3d6916143119e90c931a5e8d3aa973af7feb2228737912cfebb1211d44cf71f00613d8ef23fc89d284715aa420e173ebe0daf2e1e7025cf52c1d8822a865fb5db54b5f8884cdf8e2754ff715ac878789a87598230b1be18c3ae6b2ed8c84b61c70f8deb049eb2f147ec0291c6b242ddc0c4af148eaee859d29093eebe0c4a670eaf48fbcb50253fdb796f104068ca9a44f715e68c217b35706e2374fe8723b0de03ce9b39c90c02e55c2b30596a8863a86bf30902d1c0eb137fd892c8600cd6db08306f1cb2cb1492bba6d4cf6a6708e64f02fc9e162b0d296448725dc030a7582656636f354b2b35d36ed079c356b36b23a5218dc1492caeb72a916e1a186551690adbcf3a90c6496ccff6c20b3c810399d15f20595215740d6cb53d3a033d7a1c9cd8455b339d899c00ca220488481666e7b96c463210dd2411b831a723940cb1ccb37707cfb1e30f85e46390e11e7ea22e0b165d02fa219950e2c44a089c32ba043d24dd66733e7a4b82c9ff58ed83b2c3d7d4c6528ed5b53a124d91be0a5a46a315fdefec3fb9a8e55e23a4efc85e48c5c1a3ca437755e1ed20aa334381d578de3be558cb042a796276f5979815a1d1918141e7da13dafac73c78d0b151966a7041cbaa272990e193a38793712a0966c4c2cf08d101d50fd5af8c83ca2e04dd6a60e141bab18a9a4bbc8859bbafaf60ceee641d7f40761dd872db12125eba271d84d2b3f62af59b027b13af64bb93bf423b6c78c36287670b5495b517620e3a87675167cc1a72e14728186ef58f914491e3c3e9744293189d7ba7c8356b0b38ac7316542ee2de68b19e4d1eeb1cb843e0d6110dfab52ec3dcd5924a58d4f41003721db5eecc2bc682238c5b84ff9ae5dc8b75b50a652f518b20cfc11f584fc040b5169d637bd5ea5f7c2164cf7c170974c18623bf3e00912a0fe48259ca1c13414e0d82596bcb555347e822acde092efa0eeca3708eb296a73a3e40f85f242ebc951ff4d922ffdd8b8defbbad7115467efeefb403f9b924cf52afd2fb7fd951628f13f548ac7a45201517561e0e2619c4f6825c762a1fae0f4a43ac0a99b27efc07b8701f659da14d32dc6375bac9ae312055929f0aaacd2ecadc1f853fc4c32f5fed378d561e2e3bdbbffdbdfeb21137267d7c75f67fbb53a4e849154eb5e8a701190e15aa1602e9173ffe7ba08eb05a39356081dc9909fa20b965843d85c31faf11a1d44321fdb99fe1cfcc5b6ec56f24cb6fca62d9987cbf5e9099ff1b37bd22e7a85294012f1bae24570935be377aacfc49ae419fe7a3902444f8dc2ee4bdecc955d4a34e86758e9fc5a1d76c4b1f58ac107c7a051b371792f1bede980d6c1eec5317ae08fe18713a962e7b12e805915c7283afd739efd81fadc507b8b85c7ceedbf4bda19e83f3f69e9a5ac79f12055a576c9d8d6765cb495bd7f3860454a94e4d60a1a3822404e1dcc1ab6b43003eef9283fa5f64dec6028eb50c243aeffdcb7cbc30ec3d70b55e4e4a8ea68886fe68be386366f3dec75f892bc1dc1c711867372e0091ca77dbfea4f8c5ae83d60c1e984f8bc7ef74c429515c36c8ac342ced2b8a76789b840dcf1d2017fdc8fe8b28d5035cab2d524f54f832da96f52dc08c978a3d4421c1952e531f2b44ad1a800c5cebe6ad9fabc27659c3156e6aaa91012b2b8daa5185f0af1060b1200fbbcef9c30a03662b5b08d9f79a95e870bd3c0d9adca841873fc37317f059c37499e1d4f6b84700941ee7335aef7e3c529e1b2fbfee599a37b6113dee2adc112d7ae29fae1af44eccae67754f69b76e09ee2087b3c338f3e0af4eedf539e1218113414dbfdb13374bbd6245da3be5da27d92033c9b483d7ebf2cd81b0ffca53a339dfb2ce767554bc8f208859cd24e0081899f3b06bb3a88709f61e7d9752daa113f374de624eaea015bb88083daa44ab8b8f7d3efded2d152151289f0c25e5f9cc8abf8c363444a665612d555de4db2c28ecc3b52b228ae709114c11f7e4eccd1caa3d028e09f997c5aade43a1d514ebae338f210602e896b6eac0f1fa51c5c8a4e0f18307c496a4723e56344de6753fbfcc6fcd072c0020ca3dd8a553095b579588acd8fdb640be479e540d160c908197818a278aba761b42433f3d90aeb5b7ff9b65dd018e403ec8db5536ca58c0cf1943387451697ac45b4d2d1627d5028d619b30032ec8542af8413facd4d1ef8ea0ff94656ee41150bdf7f974564dcedfb93592b6788cbdc7c4127a46b8b782af1f27bba68b1714d7af85be22b495c4f30d73f1604ef91a0e525252f6701e572f4b6240d57f06d0d2a5f79749b4a8ee44e97b2100385d520bdb24dfddac305fd4f697077bbc2271b55cc4af77e4036d622b90abfc19911568af689b78d2d4015e"}]}, @NL80211_ATTR_BEACON_TAIL={0x75, 0xf, [@cf={0x4, 0x6}, @mesh_id={0x72, 0x6}, @mesh_chsw={0x76, 0x6}, @ext_channel_switch={0x3c, 0x4}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x49, "9d0252fe19604801c6906aabe0c62f77ebb6e7eb687b9d13064377b895d6cc3445c8ac0f46bfca6e360dab6f5094ee6c5830059846896f74f64dac6e793037f051e8f293a06cfbe8f5"}]}, @NL80211_ATTR_IE={0xcd, 0x2a, [@mesh_chsw={0x76, 0x6}, @mesh_id={0x72, 0x6}, @random_vendor={0xdd, 0x7f, "d9ca5c3f488cd7929f6a7099211ce8b7518d34ebd1d32f8ed0c8641c44d584104844d95dd5dfa7ffd398b4a8667df111de01d5e41e7d9bc40c86fb1e4016afc1181e5fcde532cbad7515515a6245bab0c0e92dfccc8c814dfbe47a750acaccdae314ae837f47420dbbca85b41e42b03f27c67bdf97ba5b2777d75f8e9dcc95"}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="e478f5cd110c9eaa975418c7bd403984"}}, @measure_req={0x26, 0x10, {0x0, 0x0, 0x0, "6f78d85f13a4da98d10767dc48"}}, @dsss={0x3, 0x1}, @dsss={0x3, 0x1}, @cf={0x4, 0x6}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x14, 0x80, [@chsw_timing={0x68, 0x4}, @ibss={0x6, 0x2}, @ext_channel_switch={0x3c, 0x4}]}, @NL80211_ATTR_IE={0x8b, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @preq={0x82, 0x1a, @not_ext={{}, 0x0, 0x0, 0x0, @device_b}}, @link_id={0x65, 0x12, {@from_mac=@device_b, @broadcast}}, @fast_bss_trans={0x37, 0x52, {0x0, 0x0, "22f4848a2b567bbdc989a2680a8ab65e", "ccff350201f0ca9d9e16c226ce13814d60fa09c2e3a2383f34ab7171b26a5228", "d2595213bd4f4cb57f4eb61b029461fcf8844dd0f50fe9800bbfcacb487e49af"}}]}]]}, @NL80211_ATTR_CSA_IES={0x4}]}, 0x1ec4}}, 0x0) 06:57:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 06:57:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 06:57:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000007380)={0x6, 0x2227}, 0xc) 06:57:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x240050d0) 06:57:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240), 0x4) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:57:10 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001980)={{0x0, 0x77}}, 0x10) 06:57:10 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000001940), r0) 06:57:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getnetconf={0x14}, 0x33fe0}}, 0x0) 06:57:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x88, 0x0, 0x0, 0x0) 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:57:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 06:57:10 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={'nr', 0x0}, 0x0, 'syz1\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null]}) [ 193.438870][ T26] kauditd_printk_skb: 11 callbacks suppressed [ 193.439019][ T26] audit: type=1400 audit(1640415430.312:130): avc: denied { create } for pid=4086 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 06:57:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) [ 193.547392][ T26] audit: type=1400 audit(1640415430.312:131): avc: denied { setopt } for pid=4086 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:57:10 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 06:57:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) 06:57:10 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$l2tp6(0xa, 0x2, 0x73) 06:57:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 06:57:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x5411, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x2f, 0x4, 0x1, 0x0, 0x517ab1e5740614ea, @private0={0xfc, 0x0, '\x00', 0x1}, @loopback, 0x700, 0x7, 0x6, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x2, 0x1f, 0x1000, 0x49, @mcast1, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x10, 0x80, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0xaf, 0x9, 0x8, 0x30, @remote, @loopback, 0x1, 0x7, 0x7fff, 0x4}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x144, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 193.634198][ T26] audit: type=1400 audit(1640415430.462:132): avc: denied { ioctl } for pid=4097 comm="syz-executor.0" path="socket:[33042]" dev="sockfs" ino=33042 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 06:57:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x14, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 193.726316][ T26] audit: type=1400 audit(1640415430.592:133): avc: denied { create } for pid=4105 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:57:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2f8, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:57:10 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 06:57:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@setneightbl={0x14}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) [ 193.820507][ T26] audit: type=1400 audit(1640415430.592:134): avc: denied { read } for pid=4105 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:57:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, 0x0) [ 193.935896][ T26] audit: type=1400 audit(1640415430.732:135): avc: denied { create } for pid=4119 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 193.959501][ T4129] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=67 sclass=netlink_audit_socket pid=4129 comm=syz-executor.0 [ 193.961893][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 06:57:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 06:57:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 06:57:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2f8, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) [ 193.983567][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 06:57:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 06:57:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 194.075205][ T26] audit: type=1400 audit(1640415430.752:136): avc: denied { read } for pid=4119 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:57:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 06:57:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct]}, {0x0, [0x0]}}, &(0x7f000000a440)=""/249, 0x27, 0xf9, 0x1}, 0x20) 06:57:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x622, 0x9}, 0x48) 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x2f8, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 06:57:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = getpid() sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x40}, 0x0) [ 194.196911][ T26] audit: type=1400 audit(1640415431.052:137): avc: denied { map_read map_write } for pid=4142 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:57:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)) sendmsg$unix(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 06:57:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 06:57:11 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140), 0x10) 06:57:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x2}]}, {0x0, [0x0, 0x61, 0x2e]}}, &(0x7f000000a440)=""/249, 0x29, 0xf9, 0x1}, 0x20) [ 194.280325][ T26] audit: type=1400 audit(1640415431.092:138): avc: denied { open } for pid=4144 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 06:57:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 06:57:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x9e, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002dc0)) [ 194.382545][ T26] audit: type=1400 audit(1640415431.092:139): avc: denied { kernel } for pid=4144 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 06:57:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(r0, 0x5460, 0x0) 06:57:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 06:57:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x2}]}}, &(0x7f000000a440)=""/249, 0x26, 0xf9, 0x1}, 0x20) 06:57:11 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) 06:57:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000029c0), 0x8, 0x10, 0x0}, 0x80) 06:57:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9febf50318"], &(0x7f0000000180)=""/223, 0xa3, 0xdf, 0x1}, 0x20) 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 06:57:11 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x2, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}, @exit], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002dc0)) 06:57:11 executing program 0: socket$kcm(0x29, 0x689fea08d301a9c4, 0x0) 06:57:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 194.666918][ T3653] Bluetooth: hci5: command 0x0419 tx timeout 06:57:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a00), 0x10}, 0x80) 06:57:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 06:57:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f000000a440)=""/249, 0x26, 0xf9, 0x1}, 0x20) 06:57:11 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:57:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:57:11 executing program 5: socketpair(0x21, 0x0, 0x2, &(0x7f00000000c0)) 06:57:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f000000a440)=""/249, 0x28, 0xf9, 0x1}, 0x20) [ 194.919474][ T4200] xt_bpf: check failed: parse error 06:57:11 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) 06:57:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000009640)='blkio.bfq.io_service_time_recursive\x00', 0x0, 0x0) 06:57:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x1, &(0x7f0000001900)=@raw=[@jmp], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:57:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:57:11 executing program 0: ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() openat$tun(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 195.068302][ T4212] xt_bpf: check failed: parse error 06:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x31e, 0x0, 0x9}, 0x48) 06:57:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x16}]}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:12 executing program 2: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000280)={0x0, 0x0, 0xa3}, 0x20) 06:57:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 06:57:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17}, 0x48) 06:57:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[@ANYBLOB="02"]) 06:57:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x4, &(0x7f0000001900)=@raw=[@alu={0x0, 0x0, 0x4}, @ldst={0x2}, @map_idx], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:12 executing program 2: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x3, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x1, 0x2, 0x0, 0x0, 0x40, 0xfffffffffffffffc}, @map_idx], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 195.264224][ T4229] xt_bpf: check failed: parse error 06:57:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0), 0x46, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 06:57:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x5f5e0ff}, 0x20) 06:57:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 06:57:12 executing program 1: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001880), 0x8) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a40)={0x0, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a80)={0x0, 0x9, 0x10}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002bc0)={&(0x7f0000002b80)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002dc0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a540)={&(0x7f000000a400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xc, [@struct={0x2}]}, {0x0, [0x61, 0x61, 0x2e, 0x0, 0x61, 0x0, 0x5f, 0x0, 0x0, 0x0]}}, &(0x7f000000a440)=""/249, 0x30, 0xf9, 0x1}, 0x20) 06:57:12 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002dc0)) 06:57:12 executing program 0: socketpair(0x11, 0xa, 0x1, &(0x7f0000000000)) [ 195.430299][ T4243] xt_bpf: check failed: parse error 06:57:12 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFINDEX(r0, 0x2, 0x0) 06:57:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010218"], &(0x7f0000000180)=""/223, 0xa3, 0xdf, 0x1}, 0x20) 06:57:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000009a40), 0x0, 0x0) 06:57:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)='\r', 0x1}], 0x1, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}, 0x0) 06:57:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 195.578284][ T4255] xt_bpf: check failed: parse error 06:57:12 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000009a00)={0x0, 0x0, 0x0, 0x0}, 0x38) 06:57:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x508, 0x320, 0x18c, 0x203, 0x320, 0x19030000, 0x438, 0x2e0, 0x2e0, 0x438, 0x2e0, 0x3, 0x0, {[{{@uncond, 0x0, 0x300, 0x320, 0x0, {}, [@common=@unspec=@bpf0={{0x230}, {0x13}}, @common=@eui64={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) 06:57:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x0, 0x1, &(0x7f0000001900)=@raw=[@alu], &(0x7f0000001940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:12 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001780)={0x0}, 0x10) 06:57:12 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000c00)='syz1\x00', 0x1ff) 06:57:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x1, &(0x7f0000001900)=@raw=[@exit], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 195.747068][ T4269] xt_bpf: check failed: parse error 06:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x622, 0x9, 0x120}, 0x48) 06:57:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)=ANY=[]) 06:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="d2", 0x1}], 0x1, &(0x7f0000000240)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 06:57:12 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 06:57:12 executing program 5: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:57:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 06:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 06:57:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004c00)={0xffffffffffffffff}) write$cgroup_pid(r0, &(0x7f0000000980)=0xffffffffffffffff, 0x12) 06:57:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 06:57:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002dc0)) 06:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 06:57:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 06:57:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100a3"], &(0x7f0000000180)=""/223, 0xa3, 0xdf, 0x1}, 0x20) 06:57:13 executing program 0: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x80000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {0x0}], 0x4, 0x0, 0x0) 06:57:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x40202) read$char_usb(r0, &(0x7f0000000080)=""/66, 0x42) write$cgroup_devices(r0, &(0x7f0000000140)=ANY=[], 0xa) 06:57:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x8, &(0x7f0000000200), 0x14) 06:57:13 executing program 4: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000000280)={0x0, 0x0, 0xa3}, 0x20) 06:57:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:57:13 executing program 2: ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001780)={&(0x7f0000001740)='./file0\x00'}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001840)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000018c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002b00)={0x18, 0x5, &(0x7f0000001900)=@raw=[@jmp={0x5, 0x1, 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffffc}, @alu={0x0, 0x0, 0x4, 0x0, 0x4}, @ldst={0x2, 0x3, 0x0, 0x3, 0x2, 0xffffffffffffffe0, 0x4}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x6}], &(0x7f0000001940)='GPL\x00', 0x4, 0x1000, &(0x7f0000001980)=""/4096, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000029c0), 0x8, 0x10, 0x0}, 0x80) 06:57:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x2, 0x0, r0, 0x0}]) 06:57:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80e41) write$char_usb(r0, &(0x7f0000000080), 0x0) 06:57:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a0, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x11, 0x0, 0x0) 06:57:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x500000000000000}]) 06:57:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:57:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x40041) write$char_usb(r0, &(0x7f0000000080)="da0eab091d8c59", 0x7) 06:57:13 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) select(0x8, &(0x7f0000000380)={0x8}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) 06:57:13 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:57:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 06:57:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5411, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0xc, &(0x7f0000000200), 0x14) 06:57:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x14, 0x0, 0x0) 06:57:13 executing program 0: select(0x40, &(0x7f0000000380)={0x300}, 0x0, 0x0, 0x0) 06:57:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x4, 0x4) 06:57:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x7, 0x0, 0x0) [ 196.649458][ T4349] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 06:57:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x23, 0x0, 0x0) 06:57:13 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/118) 06:57:13 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/117, 0x75}, {&(0x7f0000000180)=""/167, 0xa7}], 0x2) 06:57:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x3a, 0xd, 0x0, 0x0) 06:57:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x77, 0x0, 0x0) 06:57:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8919, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:13 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xa8) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0) 06:57:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x78, 0x0, 0x0) 06:57:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000001c0), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r3, 0x0) 06:57:13 executing program 3: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 06:57:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 197.000962][ C0] hrtimer: interrupt took 36863 ns 06:57:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000080)={'gre0\x00', 0x0}) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 06:57:13 executing program 2: io_setup(0xffff, &(0x7f0000000240)) io_setup(0x6, &(0x7f0000000080)) 06:57:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000340)="14dbb922564941dae1ae40a09e60a88f", 0x10}]) 06:57:13 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f00000001c0), &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r3, 0x0) 06:57:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x7}]) 06:57:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/184, 0xb8}], 0x1) 06:57:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x8}, 0x90) 06:57:14 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/firmware/memmap', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 06:57:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000400)={0x0, @ethernet={0x0, @dev}, @ethernet={0x0, @dev}, @l2={0x1f, 0x0, @fixed, 0x0, 0x2}}) 06:57:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/exec\x00') write$char_usb(r0, 0x0, 0xffffff7f) 06:57:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_getroute={0x1c}, 0x1c}}, 0x4010) 06:57:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:57:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f00000007c0)='./binderfs/binder-control\x00', 0x0, 0x0) 06:57:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x40041) write$char_usb(r0, &(0x7f0000000080)="da0eab091d8c5981", 0x8) 06:57:14 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80e41) write$char_usb(r0, &(0x7f0000000080)="da", 0x20000081) 06:57:14 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$char_usb(r0, &(0x7f0000000080)=""/66, 0x42) 06:57:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000040)={'gre0\x00', 0x0}) 06:57:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 06:57:14 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x80e41) write$char_usb(r0, &(0x7f0000000080)="da", 0x1) 06:57:14 executing program 3: io_setup(0x668f, &(0x7f00000002c0)) io_destroy(0x0) clock_gettime(0x0, &(0x7f0000000040)) io_setup(0x1000, &(0x7f0000000200)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 06:57:14 executing program 2: faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 06:57:14 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001e00)) 06:57:14 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) 06:57:14 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000340)) 06:57:14 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 06:57:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 06:57:14 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, 0x0, 0x0) 06:57:14 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 06:57:14 executing program 3: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 06:57:14 executing program 2: semctl$GETALL(0x0, 0x0, 0x6, 0x0) 06:57:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 06:57:15 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) 06:57:15 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) setuid(0xffffffffffffffff) 06:57:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x4, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x74}) 06:57:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180), 0x4) 06:57:15 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x36, 0x1}) 06:57:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x68) 06:57:15 executing program 4: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) [ 198.418384][ T3676] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 198.606860][ T3676] usb 2-1: device descriptor read/64, error 18 [ 198.876986][ T3676] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 199.077072][ T3676] usb 2-1: device descriptor read/64, error 18 [ 199.197612][ T3676] usb usb2-port1: attempt power cycle [ 199.616871][ T3676] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 199.707014][ T3676] usb 2-1: Invalid ep0 maxpacket: 0 [ 199.857036][ T3676] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 199.948350][ T3676] usb 2-1: Invalid ep0 maxpacket: 0 [ 199.953915][ T3676] usb usb2-port1: unable to enumerate USB device 06:57:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x74}) 06:57:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000080)={'veth1_macvtap\x00', @ifru_mtu}) 06:57:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000000)) 06:57:17 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x6941, 0x0) 06:57:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) 06:57:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) [ 201.112030][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 201.112045][ T26] audit: type=1400 audit(1640415437.982:155): avc: denied { read } for pid=4468 comm="syz-executor.5" name="card0" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 06:57:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}}) 06:57:18 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000007c0)={0x3, &(0x7f0000000780)=[{0x5}, {}, {}]}) 06:57:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@defcontext={'defcontext', 0x3d, 'root'}, 0x22}]}) 06:57:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000000100)={{{@in6=@mcast1, @in=@local}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) 06:57:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000001c0)={'mangle\x00', 0x4, "b11a8ca6"}, &(0x7f0000000000)=0x28) 06:57:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2b, 0x0, 0x0) [ 201.252280][ T26] audit: type=1400 audit(1640415438.012:156): avc: denied { write } for pid=4471 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 06:57:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x2d}, 0x4e21, 0x7f, 0x4e21, 0x0, 0x2, 0x0, 0x80, 0x11, 0x0, r1}, {0x3ff, 0x7f, 0x200, 0x9, 0x7fff, 0x4, 0x7, 0x1000}, {0x1, 0x10001, 0x6}, 0x0, 0x6e6bb8, 0x0, 0x1, 0x1, 0x2}, {{@in6=@rand_addr=' \x01\x00', 0x4d2, 0x2b}, 0x2, @in=@remote, 0x3500, 0x3, 0x1, 0x20, 0x3ff, 0x7, 0x1}}, 0xe8) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r2, 0xc00864c0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000200)={0x0, @loopback, 0x4e20, 0x1, 'fo\x00', 0x1a, 0x12, 0x1b}, 0x2c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3a, 0x1}) 06:57:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) [ 201.329324][ T26] audit: type=1400 audit(1640415438.012:157): avc: denied { open } for pid=4471 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 06:57:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001800)={0x0, 0x0, 0x0}) 06:57:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 06:57:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x8940, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) [ 201.378871][ T4490] SELinux: security_context_str_to_sid(root) failed for (dev tmpfs, type tmpfs) errno=-22 06:57:18 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x32, 0x0, 0x0) 06:57:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x541b, 0x0) [ 201.451714][ T26] audit: type=1400 audit(1640415438.022:158): avc: denied { open } for pid=4468 comm="syz-executor.5" path="/dev/dri/card0" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 06:57:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='vlan0\x00'}) 06:57:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x42}}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x74, 0x0, 0x0, 0x0, 0xea89, 0x0, 0x4, 0x36, 0x1}) 06:57:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in=@local}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xe8) 06:57:18 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x6140, 0x0) 06:57:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x3000000, &(0x7f0000000000)={&(0x7f0000000040)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xa7}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x2}}]}, 0x28}}, 0x0) 06:57:18 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x2, 0x800, 0x3) dup3(r0, r1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x3e, 0x6, 0x5d8, 0x138, 0x2f8, 0x438, 0x2f8, 0x138, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@local, @remote, [], [], 'geneve1\x00', 'lo\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "fc11"}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@ipv6={@remote, @private0, [], [], 'syz_tun\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@local, @ipv6=@ipv4={'\x00', '\xff\xff', @remote}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev={0xfe, 0x80, '\x00', 0x2b}}}}, {{@ipv6={@private2, @private0, [], [0x0, 0x0, 0x0, 0xff000000], 'team0\x00', 'team_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000200)=@v2={0x2000000, [{0x0, 0x7}, {0x0, 0x7}]}, 0x14, 0x1) r2 = socket(0x1e, 0x1, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) getsockname(r2, &(0x7f0000000240)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f00000002c0)=0x80) socket$packet(0x11, 0x0, 0x300) r3 = socket(0x1e, 0x1, 0x0) recvmmsg(r3, 0x0, 0x0, 0x0, 0x0) 06:57:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) [ 201.608875][ T26] audit: type=1400 audit(1640415438.362:159): avc: denied { ioctl } for pid=4497 comm="syz-executor.1" path="/dev/dri/card0" dev="devtmpfs" ino=625 ioctlcmd=0x6419 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 06:57:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0x5421, &(0x7f0000000100)={&(0x7f0000ffb000/0x1000)=nil}) 06:57:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x3, 0x0, 0x0) 06:57:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8926, &(0x7f00000000c0)={'vlan0\x00', @ifru_names}) 06:57:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x891a, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_names}) [ 201.753536][ T26] audit: type=1400 audit(1640415438.622:160): avc: denied { create } for pid=4519 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 06:57:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@defcontext={'defcontext', 0x2c, 'root'}}]}) 06:57:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x24000044, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 06:57:18 executing program 4: setgid(0xee00) socket$inet_icmp(0x2, 0x2, 0x1) 06:57:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, 0x0, 0x0) 06:57:18 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_names}) [ 201.916081][ T26] audit: type=1400 audit(1640415438.782:161): avc: denied { write } for pid=4534 comm="syz-executor.5" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 201.978552][ T4536] tmpfs: Bad value for 'defcontext' 06:57:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x0, &(0x7f00000002c0)="5f39868de2639b12c1a2ff050602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r0, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 06:57:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000380)) [ 202.003307][ T26] audit: type=1400 audit(1640415438.872:162): avc: denied { create } for pid=4540 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 06:57:18 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x274}) 06:57:19 executing program 0: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000180)="2baf91", 0x3}, {&(0x7f00000001c0)="ab71d76ba6e2e9efcb349e9ecc1c2de2f2746134255a2f930e57ce0d178694897bbcf549cf43ff68cdcf0ecd0570f1c1309f53f9b1396f1a58a8c3cf464add2de76767bd9567a1aa320a0b5fc42201bea19b318859ba8f395cd3ba02d3b622aa9321bb9e833101b3051294b3c83332a1cf99383b866038a33d375db888edd29763ca6a96a8d1766ec19bd5fcc997a97a1b084d7914f13324164500c4ba05019c5cfe5a5221cc23df1e87a42eb8237e6a5c9e8a178b9142834905fb0182ba351dbdee1b49d446143acd5add70e824355943cc664126afb82d5e4f8d61c5b60cebe007703b15516e2914373469b58b31", 0xef}, {&(0x7f00000002c0)="8278332fa8bf620df64db7d9b15aebd0d9f5434fae879e3f876fd996700d269ce4a6f473b7f562b9780bea32f2b22a0dfa9992fffcff1e20269b82f34773b9fe80d7521a6d614af7124d971bff0ebf54dce43bf6c46bf25eb6580c629b35fbb4eaa0a42eba1d64a20b7cd4c29bc3339a42989551293f9e13b2ce2896b55da2271ba6be285709d2fb8b0c32440ce993de8ee1cde5d9b1f621", 0x98}, {&(0x7f0000000380)="7c4f72ae958af6f4b6d37bbe9336e20032d7801bcd70f3a545b479c2b41f0c975863fda42c886a707c1dfa4594ac67fea3ba62ede1f19cb4dca9a170", 0x3c}, {&(0x7f00000003c0)="598e2dd6ff7cdb451c2c6d53395f50c84f4cde2fe4361de7a52a6fd1db789c2ddf3323e20ac00cb98b02f1ab19cedf4cf8b380bf7278a6e4079c4c29670e36790944f0ace7b565a0cedceb25cdceb14a5dfc49a9b13c37baefc0e90389c75766bf785760c89ced9a45ae69247eadad68c2808b75ade8bb17633522ffee4c8b", 0x7f}, {&(0x7f0000000440)="886dc15b9c10d9033fa22ef12ed28b694fb01be5b3ba5a09fc9d6b951d2b7136e8ac2f191839714e84be6cb427413ba15d2817c306985e88854b22b46bdb7d14a68d6d5e067b14f78309d9d0b18dcbf77f23", 0x52}], 0x6, 0x0, 0x0, 0x8000}}], 0x1, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000007c0)={0x7, &(0x7f0000000780)=[{0x5, 0x0, 0xfd, 0x1}, {0x8, 0x6, 0x4, 0x7f}, {0x8, 0x7, 0x8, 0xef}, {0x6, 0x4, 0x2, 0x3}, {0x7ff, 0x5, 0x6, 0x1}, {0x7f, 0x94, 0x7f, 0x80}, {0x5, 0x81, 0x1, 0x10001}]}) [ 202.102049][ T26] audit: type=1400 audit(1640415438.972:163): avc: denied { getopt } for pid=4545 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:57:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_names}) 06:57:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0x0, @dev}, 0x68, {0x2, 0x0, @loopback}, 'veth0_to_team\x00'}) 06:57:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x8, 0x0, 0x0) 06:57:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x89a0, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}}) 06:57:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x541b, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0x5452, &(0x7f0000000100)={&(0x7f0000ffb000/0x1000)=nil}) 06:57:19 executing program 1: syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x4000) 06:57:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @dev}, {0x306, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'bond_slave_0\x00'}) 06:57:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x36, 0x1}) 06:57:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth0_to_team\x00', @ifru_names}) 06:57:19 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 06:57:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'bridge_slave_1\x00'}) 06:57:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 06:57:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@local}}, {{@in6=@local}, 0x0, @in=@loopback}}, 0xa7) 06:57:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x5411, 0x0) 06:57:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000300)={{0x2, 0x0, @private}, {0x0, @multicast}, 0x4, {0x2, 0x0, @broadcast}, 'bond_slave_0\x00'}) 06:57:19 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:57:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002045, 0x0) 06:57:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f130c5077da80fb982c1e9400c693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bff8f06fa1918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700cf0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17add91dab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53ffffffff631c7771429d120000003341bf4a00fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f708008b75d4fa32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404571be54c72d978cf906df0042e06000000000004002c06f815312e0c6dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99a061887a20639b49c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3ff372b5f2ee1d4fdc3ceea1393fdf24285bf16b99c9cc0ad18570b6f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1d14216bdf57d2a40d40b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38aebd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f92186086e29c61137abf9010000007750890200d627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e600263d9756237badf4e7965bbe2777e808fcba821a4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5401020000793ac48c1b539c75ab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee4472c3eb80159daed092511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd0e1a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225a53072423b907c6602f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e966d0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff6149f41ae6edd830207bf728cd9807933c3e16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaab37d4f98a934b0f900e0eb639878a45e4629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1c5524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085b11345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c117ae7ea6619f7db330447d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e1973222263603498010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb06b189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f68f17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f1629a34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd05cda70c08367e5c1b0867a279a9d85a380db25c43bd0529ad783b9d64aaac5cdac24b0c23c3d2671b793afb44b7126e17c2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9ef10773db59505ae33708c728845c872df4e7748c1f9d2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b41520a1089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede60192cf393a50dcc197b033a2fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f14ec5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb37c74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069007735232c87c7572a1e7596f89e5c3d5e70640c90815f77b7b13dd43d9be585a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde63230abf3e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da91867633e594790fe7cbcbd79c096995ba694878bc2b92461785c118c03816bc2221cbf55f2784a8132908740757d4e137fb39f75dd3ee4dc86624cf0fa1c2dbcb2b3613f9dd0754a3ac221aa1c16210798043fc4c6c24f33c1ab8de21657fe4a4ad2effd0e"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x9f02, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xd, 0x0, 0x0) 06:57:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140), r0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 06:57:19 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, 0x0, 0x0) 06:57:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a1, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, 0x74}) 06:57:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8901, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) 06:57:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[], 0x68) 06:57:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8914, 0x0) 06:57:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 06:57:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, 0xfffffffffffffffe) 06:57:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000000)={{0x3a, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'gre0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, 0x74, 0x0, 0x0, 0x0, 0xea89, 0x0, 0x4, 0x36, 0x1}) 06:57:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000140)="34ad86", 0x3, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 06:57:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 06:57:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x9f02, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:19 executing program 2: syz_io_uring_setup(0x2791, &(0x7f0000000000)={0x0, 0x39bb, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:57:19 executing program 5: syz_open_dev$vcsn(&(0x7f0000000180), 0x2, 0x600000) 06:57:19 executing program 3: syz_io_uring_setup(0x6b72, &(0x7f00000006c0)={0x0, 0xf534, 0x2, 0x1, 0x49}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x2, 0x15f}) 06:57:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000000700)={0xec4, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3f}, [@INET_DIAG_REQ_BYTECODE={0x51, 0x1, "953937dd820704d543169054ced56da511a9aa8eadd768a9d96b0a1f2a8874b1bb9836a818e4a216e40baae7a2b4698ca926f1bb5c64012c4d57c00c9fc7243abfe6be43cecbfb9f77e696ac4a"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "e6e84fd44ac38b831222b80d128429b8a4d2ff1810474ae6f72fa68c6cd3d98c17a14e674a77db6f3d7043d41db469ab733a46b4d138325940b8e7f6fcf20d11e38580854c56e661935bb1fdbaf7bbde1362e8b31078041f8df906de9b6d85bacac859088021000dcae568788f472b55fa1d11b2b60d2b109b5f0494e0e83de9bd"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "9c42523a2a"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "00cdd6b9f870d52c8fcff523d39c019cd2e311a3c5a048cd1ee56ac60cfe09f63bed96c30b6c3a8943f6e3eab28a083f8bc89966009f2f5652cf129e8ab8984b38f5f14cb51608e59c5cc6113a0a58e70e385abc758bb5c585fa1906e1a0a6f4e2a2b13f124a2de04d4aeeb16181cf12d4bf000ee59eece04b42113b69a5726ebd2c5a8e1b79dae507e747f051e4704979867d141867e36a459ffbe164f39146eac7ffb62eb3fbb1601c04632c7456474f"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "74bddfa61d9873c0ceccb4209beb8c238a341c3663feef666686c8e6479ec25801824c3d599fa17a2767c5b8da05a284f89df11150c44843c06805aa1115b99e0f33b8e288848bf6770cc2065e19ee7e988b89b5e4bcb72e208587855c"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "1d39ee02b3cfe777ed7cdeed9bc77505439042c1e82b77a12d7e38610a29afc8bd8c7b3f5d44264c41416f780692dda3b5c11b0091eb923331a46443e390397c6b6259ed5a8d7bb5c629f851f08bd746735920f146784928b0e7511f32c7f1d59ee8416411b7902c99b7b3eceaa774c59df731dd15265222f3c9aafd2bfcfbcb13fde312273b09223fce47cb483825ff300e0e01be9dedf6c97d5cbb7b49c220a0562d782380fabb4ae948c3922a69a81c85e287d9c7a5c4a431f68a4d2c7daee5e7950d1334b9212bd9f950e997b5350fdeeb6b3be36d44b116be3f52c349821e89fca85e019c1e279c2490b904396ee61f52280a"}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "2de9dc4527276422f2e10e428a7f235bbd5b06e71f577b431612cde799efa051d4a016deef4655c814b48beb876a6bda98e2477f931882b07f518007e8952732d790a38397d5f801c0bfc3019a87168091d54e4f73fcb3fad648d4ac94bf5eef95cd8261f0e3fcb3b3d26ba7cb3bd2bdd030616682a865b1e6e67e69c95276a340bffe92e97e932b2f37be4f8fbc383654e3da4b579f88b2f1"}, @INET_DIAG_REQ_BYTECODE={0xad5, 0x1, "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"}]}, 0xec4}}, 0x0) 06:57:19 executing program 1: r0 = eventfd2(0x0, 0x0) r1 = io_uring_setup(0x34dc, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f00000000c0)=r0, 0x1) [ 203.091569][ T26] audit: type=1400 audit(1640415439.962:164): avc: denied { create } for pid=4621 comm="syz-executor.2" dev="anon_inodefs" ino=34943 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 06:57:20 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x41a402) 06:57:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) 06:57:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.1GB.failcnt\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x12) 06:57:20 executing program 5: r0 = syz_io_uring_setup(0x881, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_POLL_REMOVE={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) io_uring_enter(r0, 0x4024, 0x0, 0x0, 0x0, 0x0) 06:57:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='mounts\x00') r1 = dup(r0) preadv(r1, &(0x7f0000000880)=[{&(0x7f0000000400)=""/234, 0xea}], 0x1, 0x0, 0x0) 06:57:20 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) 06:57:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x9f02, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:20 executing program 2: r0 = eventfd2(0x1, 0x801) read$eventfd(r0, &(0x7f0000000040), 0x8) 06:57:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280), 0x4) 06:57:20 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x64, 0x63, 0x32, 0x34]}, &(0x7f0000000180)={0x0, "69b49d58bed3c5475787eff73a4402653418bb5da34aeaf03d17bfc173eeb87b3b448d33add0798fc875fbde601b0fc782375ed6e9531a1263b26683bba3f615"}, 0x48, 0xfffffffffffffffc) 06:57:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000640)='id_resolver\x00', 0x0, 0x0, 0x0, r1) 06:57:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 06:57:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) 06:57:20 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$UHID_DESTROY(r0, 0x0, 0x0) 06:57:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 06:57:20 executing program 5: socket$alg(0x26, 0x5, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x8) ioctl(0xffffffffffffffff, 0x9, &(0x7f00000003c0)="af35c32172870f8413127f47fb1edbbc25cc345f9c60d9c1aebf8e8b75bff35e92b8c7a01914bdb46eace6a81e0b42decf6ddec526121b3d5b06cb117ff8231e9a96ae00627da4993dbdd69cbb67a5c8d771789cd1da70436f2d5130f9e82ac32c190304513fca0a7da35bb0771cb6d519be3d79a723890f36b8591159e41d7bedbf2ab98550ff1c735d117aa472e9fe1a2e4f97140247e9d156b696a1f8b812bb34e8dbd07418e0f0ce50f89ea0fece1bf6603aa42ba3bd58422d2bf75a017fe31d3cc10873fdab3cfdfe7e64147b3f71c42d2b3ab703fe6a730ae9450173c98c0b0dc7184f2679e9768235") timer_create(0x3, &(0x7f0000000640)={0x0, 0xc, 0x2, @thr={&(0x7f00000004c0)="b51063512407853a0f7d6276f4607b3e9834a4bcbfe83d0e4d6566ac9ff35484a2e9237acdb3beca1053d0ce04bf2defb6832f18fefa43d5ee9532f5a675679730309370d504b7ed5a888ddb9abee7f582fdc8353184f8b910ae6a5b68ce8a86f0292619ef4c65d84b839db0ba55a2a333", &(0x7f0000000540)="a1421a1f27a81cbb82b3274fd4bb502811b3a1f3e80cadbfc6411486203843aee9cdc9cda7c1467dd9e6672f01241e9c8ba217568e122df9b1ed30773f5b22fd178af8cf963365ac8f640a5603d235dc9a5912ceac5b621b1701e8be2e3a07a800cfee7b5a4644b555d186588068105ce30c6ceb1cae1aafcfb0d366410d076ad25c37a696a8827fe15273b532df0e090cf8cfbf60d19047af34864405215859977076dc0fd09ed7d1689c3c51e7aeeeadffbd773c2a25ad681382af69c64ede9e7f7326d24b7a4ccb542f84f0b7340d7c"}}, &(0x7f0000000680)) io_setup(0x8001, &(0x7f0000000700)) 06:57:20 executing program 3: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x80000040) 06:57:20 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x800, 0x80181) write$UHID_CREATE2(r0, &(0x7f0000001800)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 06:57:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xb3, 0xe, 0x9f02, &(0x7f00000002c0)="5f39868de2639b12c1a2ff010602", 0x0, 0x4fe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:57:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) 06:57:20 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x2}}], 0x1, 0x122, &(0x7f0000007e40)={0x0, 0x989680}) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) 06:57:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40000001, 0x0, 0x0) 06:57:20 executing program 0: syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x0) 06:57:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x9c) 06:57:20 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 06:57:20 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={0x0}) socket$alg(0x26, 0x5, 0x0) io_setup(0x8001, &(0x7f0000000700)) 06:57:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000002680)='cifs.spnego\x00', &(0x7f00000026c0)={'syz', 0x0}, r0) 06:57:20 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 06:57:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000031c0)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@loopback}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x4}}, 0xe8) 06:57:20 executing program 1: keyctl$update(0x2, 0x0, &(0x7f00000007c0)="d4", 0x1) 06:57:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) 06:57:21 executing program 3: clock_gettime(0x0, &(0x7f0000001600)) 06:57:21 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg$unix(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000001, 0x0) 06:57:21 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x4800, 0x0) 06:57:21 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:57:21 executing program 2: pipe(&(0x7f0000003840)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 06:57:21 executing program 5: request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) 06:57:21 executing program 0: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x18, 0x5, 0x0, &(0x7f0000000500)) 06:57:21 executing program 1: prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffb000/0x2000)=nil) 06:57:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000007080)={&(0x7f0000006fc0), 0xc, &(0x7f0000007040)={&(0x7f0000007000)={0x14}, 0xc0}}, 0x0) 06:57:21 executing program 3: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, r0) 06:57:21 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x64, 0x63, 0x32, 0x34, 0x38, 0x66]}, &(0x7f0000000180)={0x0, "69b49d58bed3c5475787eff73a4402653418bb5da34aeaf03d17bfc173eeb87b3b448d33add0798fc875fbde601b0fc782375ed6e9531a1263b26683bba3f615"}, 0x48, 0xfffffffffffffffc) 06:57:21 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @auto=[0x64, 0x63, 0x32, 0x34, 0x0, 0x0, 0x0, 0x36, 0x0, 0x35]}, &(0x7f0000000180)={0x0, "69b49d58bed3c5475787eff73a4402653418bb5da34aeaf03d17bfc173eeb87b3b448d33add0798fc875fbde601b0fc782375ed6e9531a1263b26683bba3f615"}, 0x48, 0xfffffffffffffffc) 06:57:21 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x40, 0x1000}], 0x1, &(0x7f0000000080)) 06:57:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, 0x0, 0x0) 06:57:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) [ 204.507738][ T4716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4716 comm=syz-executor.4 06:57:21 executing program 5: add_key(&(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) 06:57:21 executing program 0: add_key(0x0, 0x0, &(0x7f00000003c0)="70b127c9abaccfb00f6a22f7bd7b50e155c63097600f3b2447f33d58ca8e89d0bd9ba9ce12f0c9c41ecdc2a535250575b02c890eb2d18f3b5d7d0e5ecbe4c29d4135a7dafa8b202cf377b75016d0262dd10e78513fccafc5320f748192ce3d2582a4d6d70ae25f824d6e4bf29640d35eabb5b2739b9691497ae593", 0x7b, 0xfffffffffffffff9) socketpair(0x18, 0x0, 0x0, &(0x7f0000000500)) 06:57:21 executing program 2: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="af", 0x1, 0xfffffffffffffffc) 06:57:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='b', 0x1}, {&(0x7f0000000080)="e6", 0x1}], 0x2}}, {{&(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}}], 0x2, 0x0) 06:57:21 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', 0xffffffffffffffff, 0x0) 06:57:21 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000680)) timer_gettime(0x0, &(0x7f0000000000)) 06:57:21 executing program 5: getresuid(&(0x7f0000014880), &(0x7f00000148c0), &(0x7f0000014900)) 06:57:21 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000680)) timer_delete(0x0) 06:57:21 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0"], 0xb0}}, 0x0) 06:57:21 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='\x00', 0x0) 06:57:21 executing program 4: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 06:57:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 06:57:21 executing program 5: add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000600)="89", 0x1, 0xfffffffffffffffd) [ 204.829066][ T4744] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4744 comm=syz-executor.2 06:57:21 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000680)) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {r0}}, 0x0) 06:57:21 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/slabinfo\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) 06:57:21 executing program 4: r0 = syz_mount_image$vfat(&(0x7f0000002380), &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x610}], 0x0, &(0x7f0000000040)) getdents64(r0, &(0x7f00000003c0)=""/234, 0xea) getdents(r0, 0x0, 0x0) 06:57:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)) 06:57:21 executing program 5: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 06:57:21 executing program 3: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/193) 06:57:21 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x453, 0x4, 0x0, 0x0, "18"}, 0x14}}, 0x0) 06:57:21 executing program 0: add_key$keyring(&(0x7f0000000740), 0x0, 0x0, 0x0, 0x0) [ 204.999863][ T4758] loop4: detected capacity change from 0 to 6 06:57:21 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/meminfo\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 06:57:22 executing program 3: timer_create(0x3, &(0x7f0000001280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000012c0)) 06:57:22 executing program 1: io_setup(0x7b, &(0x7f0000000080)) 06:57:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x0, @in6=@dev}}, 0xe8) [ 205.107470][ T4758] FAT-fs (loop4): Directory bread(block 6) failed 06:57:22 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\\)\x00', 0xfffffffffffffffd) 06:57:22 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000013c0)) 06:57:22 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000280)={0xa, {0x3, 0x0, 0x6}}, 0xa) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f0000000340)) timer_create(0x3, 0x0, &(0x7f0000000680)) io_setup(0x8001, &(0x7f0000000700)=0x0) io_cancel(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000740), 0x0, 0xd2}, &(0x7f0000000840)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000008c0)={0x0, 0x0, 0x800}) 06:57:22 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x0, 0x0) fork() 06:57:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240), 0x0) 06:57:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, 0x0) 06:57:22 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0xff, 0x0, 0x0, 0x1ff}, 0x20) 06:57:22 executing program 1: timer_create(0x3, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000001640), &(0x7f0000001680)) 06:57:22 executing program 2: request_key(&(0x7f0000000600)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffff9) 06:57:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000005b80)={'ip6_vti0\x00', 0x0}) 06:57:22 executing program 1: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='}-(&$,\x00', 0x0) 06:57:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001840)={0x1, &(0x7f0000001800)=[{0x9}]}) 06:57:22 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: io_setup(0x8001, &(0x7f0000000700)=0x0) io_cancel(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 06:57:22 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f00000000c0), 0x0) 06:57:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x10}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012100, 0x0) 06:57:22 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 06:57:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x1, 0x4) 06:57:22 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 06:57:22 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 06:57:22 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:57:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 06:57:22 executing program 4: timer_create(0x0, 0x0, &(0x7f00000012c0)) timer_getoverrun(0x0) 06:57:22 executing program 0: write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 06:57:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 06:57:22 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x800c0, 0x0) 06:57:22 executing program 5: perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 06:57:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x1, 0x0, 0x67b}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x1e8, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x178, 0x3c8, 0x3c8, 0x178, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 06:57:23 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "69b49d58bed3c5475787eff73a4402653418bb5da34aeaf03d17bfc173eeb87b3b448d33add0798fc875fbde601b0fc782375ed6e9531a1263b26683bba3f615"}, 0x48, 0xfffffffffffffffc) 06:57:23 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 06:57:23 executing program 3: perf_event_open(&(0x7f0000002200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 06:57:23 executing program 4: sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) 06:57:23 executing program 1: io_setup(0xdf, &(0x7f0000000000)=0x0) io_destroy(r0) 06:57:23 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) [ 206.216176][ T26] kauditd_printk_skb: 21 callbacks suppressed [ 206.216191][ T26] audit: type=1400 audit(1640415443.082:186): avc: denied { setopt } for pid=4848 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:57:23 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000001640), 0x0) 06:57:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000140)=""/132, 0x4beb339e603ea700) 06:57:23 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000680)) [ 206.326836][ T26] audit: type=1400 audit(1640415443.082:187): avc: denied { map } for pid=4848 comm="syz-executor.0" path="pipe:[35252]" dev="pipefs" ino=35252 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 06:57:23 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 06:57:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) [ 206.456964][ T26] audit: type=1400 audit(1640415443.122:188): avc: denied { write } for pid=4852 comm="syz-executor.1" name="uhid" dev="devtmpfs" ino=1079 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 06:57:23 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x1, 0x0, 0x67b}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x1e8, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x178, 0x3c8, 0x3c8, 0x178, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 06:57:23 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 06:57:23 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/79) 06:57:23 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000300)='.pending_reads\x00', 0x181142, 0x0) 06:57:23 executing program 5: io_setup(0x8001, &(0x7f0000000700)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 06:57:23 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x280, 0x0) 06:57:23 executing program 3: add_key(&(0x7f0000000340)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 207.094307][ T26] audit: type=1400 audit(1640415443.962:189): avc: denied { read } for pid=4874 comm="syz-executor.3" name="nvram" dev="devtmpfs" ino=621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 06:57:24 executing program 2: io_setup(0x9, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000015c0)=[0x0]) 06:57:24 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x20) 06:57:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 06:57:24 executing program 3: io_setup(0x0, &(0x7f0000000700)) 06:57:24 executing program 5: io_setup(0x8001, &(0x7f0000000700)=0x0) io_destroy(r0) 06:57:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x1, 0x0, 0x67b}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x1e8, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x178, 0x3c8, 0x3c8, 0x178, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 06:57:25 executing program 2: add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) socketpair(0x18, 0x0, 0x0, &(0x7f0000000500)) 06:57:25 executing program 1: add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000600)="8907", 0x2, 0xfffffffffffffffd) 06:57:25 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="50e0"], 0x50}}, 0x0) 06:57:25 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)) 06:57:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 06:57:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000003c40)=ANY=[@ANYBLOB="87"], 0x10}}, 0x0) 06:57:25 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 06:57:25 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000fee000/0x12000)=nil, 0x0) 06:57:25 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:57:25 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 06:57:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, 0x0}, 0x0) [ 208.394305][ T26] audit: type=1400 audit(1640415445.252:190): avc: denied { map } for pid=4916 comm="syz-executor.1" path="socket:[34553]" dev="sockfs" ino=34553 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:57:26 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x1, 0x0, 0x67b}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc01, 0x3, 0x1e8, 0xb8, 0x5002004a, 0x0, 0x0, 0x0, 0x178, 0x3c8, 0x3c8, 0x178, 0x3c8, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'erspan0\x00', 'wg2\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 06:57:26 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000003c40)=[&(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:57:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:57:26 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:57:26 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000640)='id_resolver\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="9a", 0x1, r1) 06:57:26 executing program 2: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan3\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000300)={'erspan0\x00', 0x0}) add_key(0x0, 0x0, &(0x7f00000003c0), 0x0, 0xfffffffffffffff9) socketpair(0x18, 0x0, 0x3, &(0x7f0000000500)) keyctl$clear(0x7, 0xfffffffffffffffb) 06:57:26 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x711100, 0x0) 06:57:26 executing program 5: timer_create(0x0, &(0x7f0000001280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000001640), &(0x7f0000001680)) 06:57:26 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{0x2}}) 06:57:26 executing program 3: timer_create(0x0, 0x0, &(0x7f00000012c0)) timer_settime(0x0, 0x0, &(0x7f0000001640), &(0x7f0000001680)) 06:57:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, r0) 06:57:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$setflags(r0, 0x2, 0x1) 06:57:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setregid(r1, 0x0) setregid(0x0, 0x0) 06:57:26 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:57:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:26 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 06:57:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 06:57:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 06:57:27 executing program 2: mmap(&(0x7f0000fef000/0x2000)=nil, 0x2000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) [ 210.131156][ T26] audit: type=1400 audit(1640415447.002:191): avc: denied { getopt } for pid=4958 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 06:57:27 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200, 0x0) 06:57:27 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 06:57:27 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) lchown(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, r1) 06:57:27 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 06:57:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 06:57:27 executing program 1: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 06:57:27 executing program 4: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) 06:57:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x60, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x11400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 06:57:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 06:57:27 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) [ 210.420360][ T26] audit: type=1400 audit(1640415447.292:192): avc: denied { lock } for pid=4978 comm="syz-executor.2" path="socket:[35475]" dev="sockfs" ino=35475 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 06:57:27 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file1\x00') 06:57:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x3ac0}, 0x10) 06:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 06:57:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f0000000240)=@un=@file={0xd80f49edce43012d, './file0\x00'}, 0xa) dup2(r1, r0) listen(r1, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) connect$unix(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00012e2f66696c6530"], 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r4, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=ANY=[], 0x104}, 0x0) close(r0) [ 210.547949][ T26] audit: type=1400 audit(1640415447.352:193): avc: denied { map } for pid=4984 comm="syz-executor.0" path="socket:[35481]" dev="sockfs" ino=35481 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 06:57:27 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff4000/0x2000)=nil, 0x0) 06:57:27 executing program 2: semget(0x0, 0x4, 0x618) 06:57:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setregid(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0xffff, 0x1022, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) setregid(r3, 0x0) 06:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) 06:57:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 06:57:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 06:57:27 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 06:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="39739ed933cf38395f8dceb15ab9eddee43dd3379efd98e7132e358ace33dbe715defa98da0cb7f4632182bc53a9cbe129b51161c45f0b6c45c143badd9700723df82566c49fc7e51fafc97c51f60c3d76161f1d93ab58590c7c1c33d83899d2f413d303f2bd04b213", 0x69}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f00000000c0)="49ee6b843685c25f4bf7e6a74894d65970bc52ab4ba06baf14b5cc1a0ca1c4a315b18dbd6a5e7b01a9a27836a9904ba737b5e17271d9b8e4e646b4561c72f82481802071ef627c79d953d8d71e09f190b415d4fe5f6462e1509ac5e299fd95a293d147154ba592372fd3d87c93f3901cd9762f8c701214289c0534fc4f2f283d9377332de07f23f1fd7d02dd2a0b0a50ec51a41290e64a2ef9f89a1ae28f5dc3dffd01797fc76de99d5a367e1cb75987dbaac154e731763f2401113aed8de253ee9d65700e1e49b541b3d5cbda07dce3988048f647115606a4e0675244c525abc7c2e1b449fbdd44", 0xe8}, {&(0x7f00000001c0)="4d5d771c3bbe842316e50ed009e3fa97264a59a287d5e48ba85688234a98210c7c", 0x21}, {&(0x7f0000000200)="5bcd0104fc8bc902de83c9ec883ce57527", 0x11}, {&(0x7f0000000240)="f4ebe442c95bb746e532d721f9aa66751c35d5927ec8f0664bfd40ecb4e40f7264748656cd70a99f250611b5ab7006215cbee936a1ed6f7c0b348304070e8260a0bd1bda95737ec8fa962b7a6f11a0ea93ef3b799cd63298c5cddaee000548e5e2dfc737bc8273ed7758c74bf861f091b9cf0e8c24263056a5bafb44390564f2b2a87a4f0747618154c70ade62e726a4d63b25d49fd69e6a65a5c5e815763e98b34e00b64628edebd3bf1c16710b5f475397d35d747d3bb81b11", 0xba}, {&(0x7f0000001740)="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", 0xdc4}], 0x7}, 0x0) 06:57:27 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa) 06:57:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) [ 210.837445][ T26] audit: type=1400 audit(1640415447.712:194): avc: denied { read } for pid=5006 comm="syz-executor.5" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 06:57:27 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x244a82, 0x0) 06:57:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 210.881687][ T5010] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:57:27 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 06:57:27 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x244a82, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) 06:57:27 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) [ 210.966724][ T26] audit: type=1400 audit(1640415447.752:195): avc: denied { open } for pid=5006 comm="syz-executor.5" path="/dev/kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 06:57:27 executing program 2: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x42601, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0x9, 0x1f}, 0x2900, 0x9, 0x5957, 0x0, 0x4, 0x0, 0x3ff, 0x0, 0x7fffffff, 0x0, 0x80}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r4, 0x4008941a, &(0x7f00000000c0)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) add_key$user(0x0, 0x0, &(0x7f0000000480)="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", 0x9ac, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:28 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 06:57:28 executing program 0: pselect6(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={0x8}, 0x0, &(0x7f0000001280)={0x0}) 06:57:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x3}, 0x48) 06:57:28 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0x2, &(0x7f0000000140)=@raw=[@map_idx_val], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 06:57:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4188aec6, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) 06:57:28 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) 06:57:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000001) 06:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feffffff", 0x1c, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x10, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x80, 0x2, 0x1, 0xe8, 0x0, 0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x414e6, 0x80000000, 0x3, 0x0, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001600)={0x6, 0x80, 0x7, 0x0, 0x2, 0x3f, 0x0, 0x12000, 0x1400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x9, 0x2, 0x4, 0x100000001, 0x3, 0x400}, r3, 0xc, 0xffffffffffffffff, 0x3) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)=ANY=[@ANYBLOB="680078554be1b3d57f8f97108a", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000400008803c00008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39221400040008000000ffffffff00000000000000001400020077673100"/97], 0x68}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 06:57:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000001e80)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001e00)={0x14}, 0x14}}, 0x0) 06:57:28 executing program 4: ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4048aec9, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) copy_file_range(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000500)={0x8, 0x0, &(0x7f0000000340)=[@decrefs], 0x0, 0x0, &(0x7f0000000400)}) [ 211.328013][ T5051] loop5: detected capacity change from 0 to 2816 06:57:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:57:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 211.378507][ T5051] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 06:57:28 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x2}, @alu={0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xc7, &(0x7f0000000100)=""/199, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 211.426246][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 211.426270][ T26] audit: type=1400 audit(1640415448.292:198): avc: denied { mount } for pid=5050 comm="syz-executor.5" name="/" dev="loop5" ino=1408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 06:57:28 executing program 1: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 06:57:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0xfffffff8, 0x47b, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 211.529494][ T26] audit: type=1400 audit(1640415448.342:199): avc: denied { create } for pid=5050 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x1042}, 0x48) [ 211.565938][ T26] audit: type=1400 audit(1640415448.342:200): avc: denied { write } for pid=5050 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:57:28 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x244a82, 0x0) 06:57:28 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000240)={0x0, 0xff}, 0x10) [ 211.633629][ T26] audit: type=1400 audit(1640415448.342:201): avc: denied { read } for pid=5050 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 211.655387][ T26] audit: type=1400 audit(1640415448.352:202): avc: denied { read } for pid=5050 comm="syz-executor.5" name="autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 06:57:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feffffff", 0x1c, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x10, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x80, 0x2, 0x1, 0xe8, 0x0, 0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x414e6, 0x80000000, 0x3, 0x0, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001600)={0x6, 0x80, 0x7, 0x0, 0x2, 0x3f, 0x0, 0x12000, 0x1400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x9, 0x2, 0x4, 0x100000001, 0x3, 0x400}, r3, 0xc, 0xffffffffffffffff, 0x3) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)=ANY=[@ANYBLOB="680078554be1b3d57f8f97108a", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000400008803c00008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39221400040008000000ffffffff00000000000000001400020077673100"/97], 0x68}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) [ 211.688019][ T26] audit: type=1400 audit(1640415448.352:203): avc: denied { open } for pid=5050 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 06:57:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feffffff", 0x1c, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x10, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x80, 0x2, 0x1, 0xe8, 0x0, 0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x414e6, 0x80000000, 0x3, 0x0, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001600)={0x6, 0x80, 0x7, 0x0, 0x2, 0x3f, 0x0, 0x12000, 0x1400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x9, 0x2, 0x4, 0x100000001, 0x3, 0x400}, r3, 0xc, 0xffffffffffffffff, 0x3) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)=ANY=[@ANYBLOB="680078554be1b3d57f8f97108a", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000400008803c00008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39221400040008000000ffffffff00000000000000001400020077673100"/97], 0x68}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 06:57:28 executing program 3: getcwd(0x0, 0x0) socket$inet(0x2, 0x6, 0x28) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x6, &(0x7f0000000500)=[{}, {0x200, 0x0, 0xd6}, {0x8000, 0x0, 0x20, 0x7}, {0x100, 0x80, 0x2}, {}, {0x60, 0x8, 0x1, 0x2}]}) [ 211.794841][ T26] audit: type=1400 audit(1640415448.442:204): avc: denied { create } for pid=5060 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 06:57:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x218, 0x0, 0x0, 0x0, 0x110, 0x0, 0x1c8, 0x230, 0x230, 0x1c8, 0x223, 0x3, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@time={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x278) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:28 executing program 2: pselect6(0x40, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={0x8}, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={[0x6]}, 0x8}) 06:57:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003700)=@base={0x0, 0x0, 0x0, 0x0, 0x404}, 0x48) [ 211.856131][ T5076] loop5: detected capacity change from 0 to 2816 [ 211.893821][ T5076] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 211.931786][ T5081] loop0: detected capacity change from 0 to 2816 [ 211.969194][ T5081] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 06:57:29 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000002c0)) 06:57:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.115702][ T26] audit: type=1400 audit(1640415448.562:205): avc: denied { unmount } for pid=3629 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 06:57:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f0000011200)="080103002e000100c059080000000000a002000054000000feffffff", 0x1c, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000011400)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x10, &(0x7f0000000180)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000001440)={0x0, 0x80, 0x80, 0x2, 0x1, 0xe8, 0x0, 0x2, 0x80, 0x11, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000180), 0x9}, 0x414e6, 0x80000000, 0x3, 0x0, 0x0, 0x9, 0x2, 0x0, 0x4, 0x0, 0x8000}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000001600)={0x6, 0x80, 0x7, 0x0, 0x2, 0x3f, 0x0, 0x12000, 0x1400, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f00000000c0)}, 0x10200, 0x9, 0x2, 0x4, 0x100000001, 0x3, 0x400}, r3, 0xc, 0xffffffffffffffff, 0x3) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001580)=ANY=[@ANYBLOB="680078554be1b3d57f8f97108a", @ANYRES16=r2, @ANYBLOB="0100000000000000000001000000400008803c00008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39221400040008000000ffffffff00000000000000001400020077673100"/97], 0x68}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 06:57:29 executing program 0: pselect6(0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f0000001200), 0x0) 06:57:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c00)={0x11, 0xb, &(0x7f0000003780)=@framed={{}, [@map_idx={0x18, 0x8, 0x5, 0x0, 0xc}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff}, @cb_func, @kfunc, @ldst]}, &(0x7f0000003800)='syzkaller\x00', 0x8, 0xf3, &(0x7f0000003840)=""/243, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003b80)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000003bc0)={0x3, 0x5, 0x0, 0xfffff913}, 0x10}, 0x80) 06:57:29 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) [ 212.232638][ T26] audit: type=1400 audit(1640415448.642:206): avc: denied { setopt } for pid=5071 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 06:57:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:29 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, &(0x7f0000000040)) [ 212.333933][ T26] audit: type=1400 audit(1640415449.202:207): avc: denied { write } for pid=5091 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 212.352231][ T5100] loop5: detected capacity change from 0 to 2816 06:57:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000044c0)={0x1d, 0x3, &(0x7f0000003340)=@framed, &(0x7f00000033c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000003400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 212.405728][ T5100] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 06:57:29 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x800, 0x1000}, {0x1, 0x101}, {0x1, 0x3}], 0x3) 06:57:29 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 06:57:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:29 executing program 0: pselect6(0x40, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)={0x8}, &(0x7f0000001200), &(0x7f0000001280)={&(0x7f0000001240)={[0x6]}, 0x8}) [ 212.765319][ T5104] kvm: emulating exchange as write 06:57:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:30 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) 06:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg$unix(r0, &(0x7f0000003340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x28, 0x0, 0x0) 06:57:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 06:57:30 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x244a82, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, 0x0, 0x0) 06:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000b40), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000001840)={&(0x7f0000001780), 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x14, r1, 0x25}, 0x14}}, 0x0) 06:57:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f0000001d00)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000001e00)={0x14}, 0x14}}, 0x0) 06:57:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) 06:57:30 executing program 5: getcwd(0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x6, 0x28) 06:57:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000044c0)={0x18, 0x4, &(0x7f0000003340)=ANY=[@ANYBLOB="180000000000000000000000000000008549f000e700000095"], &(0x7f00000033c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000003400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 06:57:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}], 0x2}, 0x0) 06:57:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:30 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0001, 0x0) 06:57:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x1e0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x1c8, 0x230, 0x230, 0x1c8, 0x223, 0x3, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_macvtap\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x240) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xfffc) 06:57:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x1}, 0x14}}, 0x0) 06:57:30 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter, 0xa8) 06:57:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000044c0)={0x19, 0x3, &(0x7f0000003340)=@framed, &(0x7f00000033c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:30 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 06:57:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4140aecd, &(0x7f0000000240)=ANY=[@ANYBLOB="0a000000000000000d00000001040000040000000400000006000000008000000800000000000000000000000000000004000000070000000200000000c01b0054d6000002000000fbffffff00000000000000000000000001000000000000000100000003ffffff08000000e47c0000170200000000000000000000000000000700000002000000050000008d0000000500000000000000f10000000000000000000000000000000600000006000000060000000700000006000000060000008000000000000000000000000000000007000080ff0300acdd35c5000104000084ffffff253a6eee8f779f8ce5a0272830e4c09e75a5bda3af"]) 06:57:30 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000500)=[{0x0, 0x0, 0x1f}, {}]}) 06:57:30 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000600)) 06:57:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:31 executing program 3: syz_80211_inject_frame(&(0x7f00000003c0), 0x0, 0x0) 06:57:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x0, 0x80000001, 0x7}, 0x48) 06:57:31 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') 06:57:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xffffffffffffffff, 0x0) 06:57:31 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001cc0), 0xffffffffffffffff) [ 214.755262][ T5191] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 06:57:31 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x184}) 06:57:31 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 06:57:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:57:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:32 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000001540)) 06:57:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5450, 0x0) 06:57:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5015, 0x0) 06:57:32 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000640), 0x4001) 06:57:32 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000004c0), 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 06:57:32 executing program 4: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x2710}) 06:57:32 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 06:57:32 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000029c0), 0x10040, 0x0) 06:57:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x50}}, 0x0) 06:57:32 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0x0}) 06:57:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 06:57:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x4}) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f000002e000/0x2000)=nil, 0x2000) 06:57:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045017, 0x0) 06:57:33 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 06:57:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 06:57:33 executing program 3: landlock_create_ruleset(&(0x7f0000000000)={0x44}, 0x8, 0x0) 06:57:33 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x2a00, 0x4) 06:57:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/nfsfs\x00') write$snapshot(r0, 0x0, 0x0) [ 216.607718][ T26] kauditd_printk_skb: 15 callbacks suppressed [ 216.607733][ T26] audit: type=1400 audit(1640415453.482:223): avc: denied { create } for pid=5254 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 06:57:33 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/nfsfs\x00') syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), r0) 06:57:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) [ 216.656342][ T26] audit: type=1400 audit(1640415453.512:224): avc: denied { setopt } for pid=5254 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 06:57:33 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000001540)={0x0, 0x0, r1}) 06:57:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140), 0x201, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000400)) 06:57:33 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'veth0\x00'}) 06:57:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r0, 0x10000000) 06:57:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:33 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) [ 217.081575][ T26] audit: type=1400 audit(1640415453.952:225): avc: denied { ioctl } for pid=5265 comm="syz-executor.2" path="socket:[37485]" dev="sockfs" ino=37485 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:57:34 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_io_uring_setup(0x210, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 06:57:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000001580)=@get={0x1, 0x0}) 06:57:34 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x19d002) 06:57:34 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x6, 0x102) write$dsp(r0, 0x0, 0x0) 06:57:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 06:57:34 executing program 3: socketpair(0x18, 0x0, 0x6, &(0x7f0000000840)) [ 217.222394][ T26] audit: type=1400 audit(1640415454.092:226): avc: denied { create } for pid=5279 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 06:57:34 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) syz_usbip_server_init(0x0) [ 217.312754][ T26] audit: type=1400 audit(1640415454.092:227): avc: denied { ioctl } for pid=5279 comm="syz-executor.3" path="socket:[36544]" dev="sockfs" ino=36544 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 06:57:34 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000003b40)=@bloom_filter, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 06:57:34 executing program 4: bpf$MAP_CREATE(0x5, &(0x7f0000003b40)=@bloom_filter, 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x2, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 06:57:34 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xa40) 06:57:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:34 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) connect$can_bcm(r0, 0x0, 0x0) [ 217.418872][ T5291] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 06:57:34 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000008e00), 0x6c301, 0x0) 06:57:34 executing program 0: select(0x40, &(0x7f0000000200)={0x5201}, 0x0, 0x0, 0x0) 06:57:34 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xae540) [ 217.593327][ T26] audit: type=1400 audit(1640415454.462:228): avc: denied { write } for pid=5306 comm="syz-executor.5" name="vfio" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vfio_device_t tclass=chr_file permissive=1 06:57:34 executing program 5: pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x60}, 0x0, 0x0) 06:57:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 06:57:34 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) [ 217.707417][ T26] audit: type=1400 audit(1640415454.492:229): avc: denied { open } for pid=5306 comm="syz-executor.5" path="/dev/vfio/vfio" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vfio_device_t tclass=chr_file permissive=1 06:57:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f00000000c0)) 06:57:34 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x6100, 0x0) 06:57:34 executing program 5: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x401}, &(0x7f00000002c0)={0x0, 0x2710}) 06:57:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0), &(0x7f0000000140)=0x44) [ 218.063876][ T26] audit: type=1400 audit(1640415454.932:230): avc: denied { read } for pid=5322 comm="syz-executor.3" name="rtc0" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 218.165501][ T26] audit: type=1400 audit(1640415454.932:231): avc: denied { open } for pid=5322 comm="syz-executor.3" path="/dev/rtc0" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 06:57:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5421, 0x0) 06:57:35 executing program 4: socketpair(0x29, 0x80005, 0x0, &(0x7f0000000080)) 06:57:35 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001500), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 06:57:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x180800) 06:57:35 executing program 2: lchown(&(0x7f0000002ec0)='./file0\x00', 0x0, 0x0) 06:57:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000180)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xa0) 06:57:35 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 06:57:35 executing program 3: getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) geteuid() openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000580), 0x400000) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) sendmsg$unix(r1, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) sendmsg$unix(r2, 0x0, 0x0) fork() 06:57:35 executing program 2: syz_open_dev$vcsn(&(0x7f0000000640), 0x0, 0x0) 06:57:35 executing program 0: r0 = epoll_create(0x2f) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7, 0x0, 0x0) 06:57:35 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)='befs\x00', 0x0, &(0x7f0000000200)='.^!$*o^\xec-!${}((}[-])\x00') r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000000)=""/5, 0x310000, 0x1000}, 0x20) [ 218.684082][ T26] audit: type=1400 audit(1640415455.552:232): avc: denied { mount } for pid=5351 comm="syz-executor.5" name="/" dev="ramfs" ino=37631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 06:57:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:35 executing program 4: io_uring_setup(0x7b3c, &(0x7f0000000080)={0x0, 0x0, 0x4}) 06:57:35 executing program 0: bpf$MAP_CREATE(0x6, &(0x7f0000003b40)=@bloom_filter, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000200)=""/139, 0x8b}], 0x2, &(0x7f0000000300)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x10141) syz_open_dev$vcsa(&(0x7f0000000380), 0x7, 0x44082) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0xfff, 0x1f, 0x1, 0x100, 0xffffffffffffffff, 0x9b6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0xf864, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001640)=""/183, 0xb7}, {&(0x7f0000001700)=""/54, 0x36}, {&(0x7f0000001740)=""/175, 0xaf}], 0x3, &(0x7f0000001900)=""/125, 0x7d}, 0x10142) recvmsg$can_raw(r0, &(0x7f0000001c40)={&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a40)=""/53, 0x35}, {&(0x7f0000001a80)=""/244, 0xf4}, {&(0x7f0000001b80)=""/62, 0x3e}, {&(0x7f0000001bc0)=""/20, 0x14}], 0x4}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001640)=""/183, 0xb7}, {&(0x7f0000001700)=""/54, 0x36}, {&(0x7f0000001740)=""/175, 0xaf}], 0x3, &(0x7f0000001900)=""/125, 0x7d}, 0x10142) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f00000019c0)=@generic, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001a40)=""/53, 0x35}, {&(0x7f0000001a80)=""/244, 0xf4}, {&(0x7f0000001b80)=""/62, 0x3e}, {0x0}], 0x4}, 0x0) syz_open_dev$vcsa(&(0x7f0000001600), 0xf864, 0x0) 06:57:35 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x60) 06:57:35 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)) 06:57:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 06:57:36 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendto(r0, &(0x7f0000000000)='1', 0x1, 0x0, 0x0, 0x0) 06:57:36 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x2, &(0x7f0000000040)) 06:57:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40049409, &(0x7f0000000040)) 06:57:36 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x400) 06:57:36 executing program 3: setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) 06:57:36 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000001600), 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000000), 0x10) 06:57:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:36 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 06:57:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={&(0x7f0000000100)=ANY=[], 0x284}}, 0x0) 06:57:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, 0x0, 0x0) 06:57:36 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/nfsfs\x00') 06:57:36 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 06:57:36 executing program 5: write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) getgid() write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) 06:57:36 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000280)) 06:57:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) 06:57:36 executing program 3: select(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, 0x0, 0x0) 06:57:36 executing program 4: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 06:57:36 executing program 3: bpf$MAP_CREATE(0x5, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) socket(0x2, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 06:57:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:36 executing program 2: bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:57:36 executing program 0: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000700), 0x0) 06:57:36 executing program 5: select(0x40, &(0x7f0000000200)={0x5201}, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x2710}) 06:57:36 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x20201, 0x0) 06:57:36 executing program 2: syz_open_procfs(0x0, &(0x7f00000008c0)='comm\x00') 06:57:36 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000580), 0x0, 0x2c0000) 06:57:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') 06:57:36 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x102) write$dsp(r0, &(0x7f0000000440)="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", 0x27d) 06:57:36 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x101081, 0x0) 06:57:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, 0x0) 06:57:36 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x20004) 06:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:37 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x48, 0x0) 06:57:37 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f000000b480), 0x1) 06:57:37 executing program 2: openat$vcs(0xffffffffffffff9c, 0x0, 0x40840, 0x0) 06:57:37 executing program 4: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:57:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x82041, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 06:57:37 executing program 2: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000640), 0x0, 0x0) syz_open_dev$vim2m(&(0x7f00000006c0), 0xffffffffffffffff, 0x2) 06:57:37 executing program 5: io_setup(0x3, &(0x7f0000001f00)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 06:57:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000400)='\x00', &(0x7f0000000440)='./file0/file0\x00', 0xffffffffffffffff) 06:57:37 executing program 4: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) bind$rds(0xffffffffffffffff, 0x0, 0x0) 06:57:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000029c0), 0x0, 0x0) 06:57:37 executing program 2: getgid() write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002700), 0x0) syz_open_dev$MSR(&(0x7f0000002940), 0x8, 0x0) 06:57:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/nfsfs\x00') syz_io_uring_setup(0x210, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 06:57:37 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000006f40), 0x1, 0x0) 06:57:37 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 06:57:37 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 06:57:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5452, 0x0) 06:57:37 executing program 5: socket(0x22, 0x802, 0x2) 06:57:37 executing program 2: io_uring_setup(0x599f, &(0x7f0000000000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) 06:57:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x5421, &(0x7f0000000040)) 06:57:37 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/nfsfs\x00') 06:57:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc0045003, &(0x7f0000000040)=0x4) 06:57:37 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000002d40), 0x0, 0x0) mknodat(r0, &(0x7f0000002d80)='./file0\x00', 0x0, 0x0) 06:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 06:57:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000080), 0x1, 0x0) 06:57:38 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x0, 0x0, 0x3}}) 06:57:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000500)) 06:57:38 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, 0x0) 06:57:38 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005f80)={0x0, 0x3938700}) 06:57:38 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0xb0840, 0x0) 06:57:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001040)=@buf={0x50, &(0x7f0000000040)="564aba98c5a7664b8410236471dad364402981552a00d8fd1e6472652f712971e9125f0457db226300806c5b68dedaf188d6b1c3f5a7eafd58c818183eb135486fe9c5978b6b01b63160f84badd7ca3a"}) 06:57:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 06:57:38 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000080)) 06:57:38 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) 06:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:38 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000380), 0x10040, 0x0) 06:57:38 executing program 5: mq_open(&(0x7f0000000b00)='\x00', 0x0, 0x0, &(0x7f0000000b40)) 06:57:38 executing program 3: socketpair(0x28, 0x0, 0x1, &(0x7f00000021c0)) 06:57:38 executing program 4: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x6, 0x102) write$dsp(r0, &(0x7f0000000440)="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", 0xbe8) 06:57:38 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 06:57:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x80044d76, &(0x7f0000000040)) 06:57:38 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 06:57:38 executing program 5: syz_io_uring_setup(0x210, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 06:57:38 executing program 0: socketpair(0x2, 0xa, 0x6, &(0x7f0000000140)) 06:57:38 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000006c0)=0x6) 06:57:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40045010, &(0x7f0000000040)) 06:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:38 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80010140) 06:57:38 executing program 0: ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) 06:57:38 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 06:57:38 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 06:57:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000005640)={0x0, 0x0, &(0x7f0000005600)={&(0x7f0000000100)=ANY=[@ANYBLOB="84a4"], 0x284}}, 0x0) 06:57:38 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) [ 221.916160][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 221.916176][ T26] audit: type=1400 audit(1640415458.782:239): avc: denied { connect } for pid=5540 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 06:57:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="00042d"], 0x1c}}, 0x0) 06:57:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1078}}, 0x0) 06:57:38 executing program 3: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000000)=""/79) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/76) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000100)=""/55) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000140)) r0 = shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/4096) syz_emit_ethernet(0x12c7, &(0x7f0000001180)={@random="9b1c4ed1caa7", @local, @void, {@ipv6={0x86dd, @gre_packet={0x5, 0x6, "5fdddb", 0x1291, 0x2f, 0xff, @loopback, @mcast1, {[@fragment={0x0, 0x0, 0x3d, 0x0, 0x0, 0x3, 0x64}, @fragment={0x32, 0x0, 0x7, 0x0, 0x0, 0x6, 0x68}, @dstopts={0x33, 0x8, '\x00', [@ra={0x5, 0x2, 0x1f}, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x2, [0xffffffffffffd3d1, 0x2]}}, @calipso={0x7, 0x20, {0x2, 0x6, 0x1, 0x7, [0x9, 0xfff, 0x8]}}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}, @hopopts={0x3a, 0x9, '\x00', [@jumbo={0xc2, 0x4, 0x3f}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x1, 0x8, 0x6, 0x0, [0x1, 0x40, 0x5, 0xffffffffffff2d67]}}]}, @hopopts={0xc, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @jumbo={0xc2, 0x4, 0xab1}]}, @srh={0x88, 0x4, 0x4, 0x2, 0x8d, 0x20, 0x8, [@local, @mcast1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x22, 0x2, [0x413, 0x3f], "d195891dff23e43fbff472f2b50263beeb7e258b028787d1d16c2891a06f495dc90e"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "63538a1e17677e6c24f974bd2e675ca2875897fe53802ee24daf701384b47f39a120328f519a456e7f29808f8e899f3111cb36ed98d2cef4682d80d63da99ba809f16511756998c9399b9a27f49e7cdfb8cb6c1218ad6d17becfe47b2f627bfb4b4baac54c17804dd9f2f1963c502541ffbeb378d080784faf27740b12b6068c0aaa8d02d3b5b76e15468e763b"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "fd260b760483fb543a299cd13fc1dd335fe733300acbfb809a15bbce8fb0b781b822f73dd2f805c95d9dc528a299df32242f300eb7bb1d41a4b72c800328a2aa17b9ac5996ba3690e6f0cf1a68d8ca16dc652c069723ed203df238fa9e2cdd57aca013e41c4d65f25eb4c355447e010d8711fc1454603d2c0a46e668674966ace6743279b2df47ac3f208560a5ef4117ae379a175054a1395dd12651d74b85edc7a241871b3c2e427c889318c0b284bf353aebcd98aa59a3331196dcc008416a4cffb2a3b896a99cccb7d205b1a3271d044246862393a28e85a7f3c7d4888220be7d4fd934a6a45b1cb1931cf77583cad79e9e6c8c3ae82f86a68e4ccae76bdc18081937a500f43a7696a661823a753d38ee561e64fee19ebbd95f500e89ce9b67de55ca596bd7b681d02ad93f505c4e699538aad4d6ea5e3876e83612153bc41b0d3c4cf1672c0ddfc25c1828d5a1843dd676ab34bc3aee0816058dd5d11d0c3d7f1396956a38d48b8c23aca28126e2659de09cb92963f90e4c955ca41e3d350649017a5cb2203c337aa3d48b38def0c9e69816b972d4ba9ff423e91e916d67a2b1be22e922c0c9cbfe4170afa05aee3402037314d1ee0fa6f4f1ec487523112288c50ae50029c6c72c86540b2764e3f1a597b0f638c48be97c27e58a652361bf2575d6d7bed9100daf2782555e28b4328ab33c71067499c44a326a5aa0102bd3c903b0e1f5d3b2692241b64069644b94e3742b50536d0cf9467a2291e5b5718884991c6b7b7e2e77aecbf58d5faf0f9b2592cd9adae42765a94435ebf557e85914233a7e898d59747e045e71107b36800cf59a23c92afd791438ad90129b9fab484d7a2f30107418a4e7454eb2057cf370b01d6290ebd2e9465bb35c5a02de045cdbb295bef3c097d37438f5845161643657b93679f3c5f45ffba7fc2de3f6a976402ed1ef03baab6f0e8bc1e9a749ccceb75646d742febc03f8df9d8cf8078f47e71fc17ac34dc46a4a356a4a82ab221e9d196b222d340cae95ee9e72d34b57231f498f3ee503ab6fdcccd4cb7cd298593cc52a79f737e23401fecedb4cf0567311ce78a049f1215762f21cde5f4566bf969c5a3b9807c3fffe02be81d3b14a47862dc2f9ef3ac3cb4c2bc6b802bab3ce0abdb00d0a04d56b759f7e0f806d8ceaffc6743e3500d9f9c63baa6fbf2f87f780af7567b9140002cbcf46dded933e9a449a9b1803a1932076bae70650d38e0167b27810cecb4d77f5f6ce1d4e6c5b483a098839466ca313209a03b9a86c733c07b089801d2b377f0a874d31496d6fa18349216286d3875077237d9eb220cd1f2275ea0bde0cd1b1fce35ddff5e4c9df654cc17eabce8adfb09b61c36f5da56fe4a0492473d29959c7ef54a78089f52499f9cb8b5f60aeb08220277d629d32ef3ad8bc63f884f8cf58fb5d42321f83577c26e8eb42c33523a4b09f28c980f25ae7269f67b0efe51244ab6840f082ce2bc97b9d840260334a5409292365c456e1f77d658685d8b7eab0d691e919c1df28a5e17b891e18b3fdedcbfea7c4b2f83f2771cde8d8f94b0b6320dcba9a93f88ba762a44819223642b90b38aa288276b3c594ed0824fce80e4207a09c77d857271ed22ef63f4679186d83557d2ce992ed16d4e46c61ab16e7490c905ba201809677863a17d991aa3bde7b98c867c979643ca6124c6000e7c0fe0736183d5d681b9a51a5fb7ff6b0b8f64b96635ce95479fcc7ddac519514e6920cf563a273ba81217a5f3ce50ba60e92bd73a509e5c04dded073bf5053bfa9577f4e0a740b13721e0bc8c01ea3f3065a19e4048cffed3baec2fd2ae9fec72e03413d983059c8da79a8a063b4745a2f47aff6eaeb12a16b44349ecab80e0ec938f37bfd6ebce8752b87bb4b8a314794b685a20ebbb21b1ceecf5a73c0004cb4fcbca64a971a26090ea01116daf951aefe7fff3c0001538f27029e3d4fdd223544778d0b5c73c9fde0878ddd43e7c8343a08bfa2572ba762e4cee038fb15b1efb8ec92d5ebb8d391b48a131a6d3ba4dd23f47b4f8a2af90046ecedf32bd994750a2458855ca663bdfed7be16eef3205e7ae50e86eccb5fcfcd126274c6cd6ea6afc568e4cfb7328f8385012319f4a9348196c69ecf16b0c231abfa7d671c8bb096dfeebc1278864396ff32fa92d8a437ccd51d002a412b36e80916a6ccf054f0eab8f9d9e955df53877040a9f874de77c96405adf5d5c9ad7ac2cd14354ece211e9c577774e0373b6510c0fd2b66bf91e96070dd9aa0ac224ee8ebb3d08200a08f14c7d52d3f0a9742d6bb9d36f624f1659be470cb8a740d30ad07c106bf0c965966bfefbece2c1c0ac586a09d8327773e6d9af2d0b255c07a460e13b6fad2780acbf2d96336534c446058ff50ae129fbab6945687e4f8fa028173eb13b84708fe00af16e382b5a163ea340616621c4d8143cf8107d2592951ece0e313d60162651a82855f43f37ea2fb09a1ba40e6dc29044395cd62a5496467f163cf30dcf24111f169a04fad27486bc2d40e1258692c2ea856868cdcc2e9a94c92fa7a98a23f03ed5b5d935cc6878d04959d7da94b3b801b55c33dcfdb1a651c923f0d5a7184bec7a821b056eb27dafeb31fdb5c60de9241615c342d150bd8cf1050ea101610376ae5e9ae13cb2d16a80a57c3885bba741853d51b7ab8594000a49cfd242733a33315c99464eeb6d110bc3660ef54465051ab02603a7051a98f3fafac4c606ab96a09afb828814735919844fe8e88feadd9ad8b7f52411c9ed318009d630e5b60012b71aeee069a14984de565664687fd3caf173611dda3012784e3389860c40e4f2cf4d1d039b1dfca23cadb0a3c6a25bdd9b107a6d84c833405b66b309ec8bcd92f4ea1f45ad377825f9e740d00e7bc617c939950f314365eeeaea287638e85b305fce949db9aa8c03a861ad813874d89d927bd622ad9e902ca630b235811a465eb0df5cd52601c883587e842db084b5d97bed1728896225766cfab8cf240cd4f54d9e277c4153ed261e9f522ddec2e37952615e4fbd444bc74faacb47313b34e01a9b46e02289aeaf9187b75ed8c395029eb9241dfb084e5460a04810ef09dc7c68c399b9f8011a6baa66e3e36c0db9705aa5cdb766933e9611a449e1e9cc68306ed95169518d73c0a0e248fc8aa40d1cdb6e6bb1eb4a2d59e0df1fcc0ad47ecfb7e43531ca22aa1c5080bafd6ce5f0120df4a914a7fbff2801e9d5415075dfe21100454ea38a48385b3c90aea555c136113469cf7dc47639517e57c0b0096d244fe493ab3de493c7451caef08a65e06bbd755129bc87b8bd410887c3e2e0ad3e81d1b3b0525e28bbc0b49e74d5c5439334db33e31ba527f586663da83edfab4fde76cf9bbf358f765792814b820e923d5e0b6a5616e61d0cddc819761e0d98a952883db6c89d8da59f1a3f7f0f42f09113f788f8967452d290673edf9ac53e171da427d68b9af370522676460a032fe23faba4fa6785022f7a5b6854f6e2bc080b4bd27098c113d4125a3a05893b51a5822684e70d6197cd908324cc36bdd559a611ad472efc45e0bfefc464211fff3ee5bb9b4a5c532695072556b1a903869b0d807cbd9801157377ead2553c2e10a8aa0634670890cbd832216d7664b5688850f014d370b749548fb7e2c04083d46e97b1026deb406cd20ade92bb417f68afb8ca88fc37a939e56af1bc4e764ebe384efc3f387885ae841283be7b00a368388d5410d12a93cb11dcc7364c13f4e764896375f0ef15246a508008ba33ed4ee1fbe2992400a2f9b57e7b4941faf69b3b2528badb4558ba33d6515fb0895591a16070ccbf0a5f07bb411484ef54409eba0434dca138b111606b0ae59a42def86d806717e64e44bb20becc893717da6c0e79699b9fb4d498637edd916b30be1b7c30c906a770bc01294557d20d8fcbc07402da2fa85f6d50b6910800b36dfd8c57f28f65935b66cec0fbfb08b2cf6273e130cb47e340c6a72727b1ccbc21946e8f81fb7f85f48c617cba7b2df81a61c243e6bcb1f01d9e113a23af73ed94cf538c52dce2dc90856cbd52c5dbff914181669451ef20f826d13bcf40430cc44620cf38943ae2c2c0bdf9b0b33263c0d1e9797ce7139ea590cd2c903497f655811927591d1ea3e572ec79770f80932014590c675d1c45bbb9603acdf64f3c3298252d1cd8d90d397e048ae864c63585dce8d68ca453e86432449e118eccb3bf0f907d20d3d08bd6b82778f2ec5677a8d51c4668fabd3edc5b5188e8c8429744b083be96a710542d328a378dae5ca0ae215f3f63c9c19d2bc39ea18074277cd2cde2de282ab0bb3342ddb2dd074e1ac68defcbf39779dd185d96392c544fff957b6a8f3d034bd0b4649ab98151c755e78339e0a606e27cf78c49f1ffef4754b5ffbb78559403d0fc638ed129f80394fd83fe4947ee174f2fb71a73e2a987750327dc8ef7110f87320daa4926a1a57f3ad4fedad57d0b43739ea8f02b2e299719395a3a7981ca8445fef55ce472f4d87a29ffb0e85b8af9f44244f74809bad20288c401d6e05943fee59ecb3c7a44c57ae0d074294c015192d7f2270ea6efd6e8ee15762aad857e7c3f54116547dae0b8a66429d096d4bf910b2287f90ba68a64f7b71839021ebdd1c610c004321a4d8defeba8e7418255bce7765088ed6ee5f64fd2bfa03078dbec338edfb615638bcd7177f712f4dbf97c54b338bdc2a190f9ceeb70231b8db811d37e4505a59b57da0189d3e8c8a2f0b54cc8198712ccf81402ff7aa9acbe533908a59f49d1fcc7207673ce42853c533e5d1a1fd92abb719289dbe0d8ad7162a5fe88166efb6c46d777090d5a3ef4505dd934d20af35dc713995480d644f2ffdfd50b637b491643f8eb7d40f72b81e8225729290c58608997ddb6428dcb282b8f510fa7bd14094c2383ff5863c611417ad0116e1b7f87091babb01908543ed42250d1a2ea410ab0a8c267826d3e3c2b1f395be455fd3e2061d1cdcd36ff4aba228d749997899ec6aebdf42e754557ca773200dec6536e4cd5b30cf871c05ebbd3c1725ec55f12e4b2df165f63f418ed0e30c1906e82d9228b6deea8caf370a2b1a3cdb625143a5a760615546ae04a6a13736c571d484ce0086db0208b092cd0333f8455b7e3b36b29633263347b49da26c7aa3603715edf8513549bf903407fa60c1fe7271745720f8245cf88428a99b04c27b47aaefb01c242064610a61fa8b4f882b623c249455a4d89fa87b8c1fa7c19d70b42b2adcc43b453d2d4fafc8e4bb12843111ffd5e0d9626fe20a50a57d2a9d4e25134890c73f012e679734d435f2519480fb0fec1de1a76858603a7a262cb40fcd113e823fa030cd10427c2721a149630674ac5b84a6182a618c1f94efc7774bc93425b915f62cfdb0ece9946a0060d3d591b18e93db62726448321e193c5f880f5b5260bd2d85530fce972951c524226e8396381c8ff87cf3f9fa311bdd42bb6b1cb9eaf422d2e4e56799e1c30244360992785dacff406a7620d5ee9b7a9901d3326c9a9bb0c22d2a3bd47361db5a7604b76fd1c510d0a7790c4fcbcc45944cdb9c8b83f30eaf268eb160aac6d3e812d6a1606d5035c25ff0eb3a6d4f58d0219d8f0ca5d4849c83397361bfaf311a910ed4f79de42b772a668014e2adb55d0f17ddc818fe7e986ffaba207b0466ab033edcd8b60837d0d7d256dd3ab2c83f7243b6d78026b229b5cda88f377777e2ebc45f757d10f7743f40c860ff4c9433d9298c7c46d9600a4107140e"}, {0x8, 0x88be, 0x3, {{0x4, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x5}, 0x1, {0x4}}}, {0x8, 0x22eb, 0x0, {{0x7, 0x2, 0x67, 0x1, 0x0, 0x0, 0x0, 0xc2}, 0x2, {0x88e, 0x9, 0x1, 0x10, 0x1, 0x1, 0x2, 0x0, 0x1}}}, {0x8, 0x6558, 0x0, "5701e1fc9859e75a6f60f32c37ca0f83b83ea1489e2ca0d9c6bf3b07abcfcaee11042c29d47bc823c2f0ee197536ba9a870e436fb4cf818b34e81022db90f42263bc7fc7e1f2ae2d8cf4da299b32e1345169893af4a2af674a2d25fe52d23059c737f915e79716ef3b3ab95634a18fef9145ba5f1865ea28625d203bcfed4b58ba8c01274ee806659a9027f483534a6de636"}}}}}}}, &(0x7f0000002480)={0x0, 0x1, [0x1f5, 0xf87, 0x544, 0x5de]}) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f00000024c0)=""/16) syz_emit_ethernet(0x22, &(0x7f0000002500)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}, @local, @val={@void, {0x8100, 0x1, 0x0, 0x4}}, {@can={0xc, {{0x3, 0x1, 0x1}, 0x7, 0x0, 0x0, 0x0, "32a2ec60b81b5f33"}}}}, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000002540), 0x4) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000002580)=""/187) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffd000/0x2000)=nil) write$tun(0xffffffffffffffff, &(0x7f0000002640)={@val, @val={0x2, 0x4, 0x9, 0x20, 0x9, 0x345}, @eth={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @val={@val={0x9100, 0x5, 0x1, 0x3}, {0x8100, 0x3, 0x1}}, {@mpls_uc={0x8847, {[{0x1, 0x0, 0x1}], @ipv6=@tipc_packet={0x6, 0x6, "471e3f", 0x29d, 0x6, 0x0, @rand_addr=' \x01\x00', @private2, {[@srh={0x4, 0xc, 0x4, 0x6, 0x3f, 0x40, 0x6, [@private2={0xfc, 0x2, '\x00', 0x1}, @remote, @local, @dev={0xfe, 0x80, '\x00', 0x1f}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}, @dstopts={0x2b, 0x21, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @remote}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1, 0xc5, "3ded85b6a242d543b7e0d4e7fd0b7ccf7d2bfb1c169f5a844b5c75ce5aafae3ff37c5bb51efc9956ae2528c2c112036f8d0961679810d65a43e96086fc6af77c49265d924c795796469f3d906f192eff7a39db673b35a9b216aeafe8f1bc769b5183b7499fec0a285486d49fd9ba50d2f6cb642aad8afc9131d2f2d6b6ac9a4142e02320d7dea41a64afba1cf9ebbf4ea1087213ebe110935ec660832a9d79b896b41a3afac49cf4e32de310cabf946b69a5f75bff780ddd18a6bcf233dd70e2b409113262"}]}, @routing={0x0, 0x10, 0x2, 0x20, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, @mcast2, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, @empty, @empty, @private1]}, @routing={0x87, 0xc, 0x2, 0x7, 0x0, [@private2, @mcast1, @dev={0xfe, 0x80, '\x00', 0x2b}, @mcast2, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}], @payload_mcast={{{{{{0x2d, 0x0, 0x0, 0x1, 0x0, 0xb, 0x3, 0x2, 0x212, 0x0, 0x2, 0x2, 0x5, 0x1, 0x2, 0x9, 0x0, 0x4e20, 0x4e20}, 0x4, 0x1}, 0x1, 0x2}}}, [0x0]}}}}}}}}, 0x2ed) 06:57:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 06:57:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0), 0xd4ba0ff) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) creat(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) [ 222.079845][ T26] audit: type=1400 audit(1640415458.952:240): avc: denied { create } for pid=5554 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 222.185953][ T26] audit: type=1400 audit(1640415458.962:241): avc: denied { write } for pid=5554 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:57:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 06:57:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000180)) 06:57:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:57:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000500), 0x4) 06:57:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:39 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x1, 0xee01, 0xee01, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 06:57:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 06:57:40 executing program 2: r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000080)) 06:57:40 executing program 3: socket(0x1, 0x0, 0x20) 06:57:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x1400c840) 06:57:40 executing program 0: socket(0x0, 0x1002, 0x0) [ 223.216244][ T26] audit: type=1400 audit(1640415460.082:242): avc: denied { create } for pid=5583 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 06:57:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0x0, 0x1}, 0x6) 06:57:40 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000001180)={@random="9b1c4ed1caa7", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fdddb", 0xf8a, 0x2f, 0x0, @loopback, @mcast1, {[], {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "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"}, {}, {}, {0x8, 0x6558, 0x0, "5701e1fc9859e75a6f60f32c37ca0f83b83ea1489e2ca0d9c6bf3b07abcfcaee11042c29d47bc823c2f0ee197536ba9a870e436fb4cf818b34e81022db90f42263bc7fc7e1f2ae2d8cf4da299b32e1345169893af4a2af674a2d25fe52d23059c737f915e79716ef3b3ab95634a18fef9145ba5f1865ea28625d203bcfed4b58ba8c01274ee806659a9027f483534a6de636"}}}}}}}, 0x0) 06:57:40 executing program 3: setfsgid(0xee00) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 223.315252][ T26] audit: type=1400 audit(1640415460.122:243): avc: denied { getopt } for pid=5583 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 06:57:40 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000001180)={@random="9b1c4ed1caa7", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fdddb", 0x4c, 0x2f, 0x0, @loopback, @mcast1, {[@fragment={0x32}]}}}}}, 0x0) [ 223.405520][ T26] audit: type=1400 audit(1640415460.182:244): avc: denied { nlmsg_write } for pid=5588 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:57:40 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) [ 223.531469][ T26] audit: type=1400 audit(1640415460.312:245): avc: denied { ioctl } for pid=5592 comm="syz-executor.5" path="socket:[39295]" dev="sockfs" ino=39295 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 223.662984][ T26] audit: type=1400 audit(1640415460.312:246): avc: denied { bind } for pid=5592 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 06:57:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:40 executing program 0: r0 = socket(0x2, 0x3, 0x5) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 06:57:40 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 06:57:40 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x385000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:57:40 executing program 3: socket(0x11, 0x3, 0x5) 06:57:40 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop5', 0x0, 0x0) 06:57:40 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x26000, 0x0) 06:57:40 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r0) 06:57:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 06:57:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000480)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) 06:57:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 06:57:40 executing program 2: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, r0+10000000}, 0x0) 06:57:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:41 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000000)=""/69, 0x45) modify_ldt$read_default(0x2, 0x0, 0x0) 06:57:41 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) 06:57:41 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/hidp', 0x18000, 0x0) 06:57:41 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000001180)={@random="9b1c4ed1caa7", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "5fdddb", 0x44, 0x2f, 0x0, @loopback, @mcast1}}}}, 0x0) 06:57:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) 06:57:41 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/snd', 0x82400, 0x0) 06:57:41 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000001c0)) 06:57:41 executing program 3: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001100)) 06:57:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:41 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/security', 0x0, 0x0) 06:57:41 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x20000000) 06:57:41 executing program 5: clock_adjtime(0x0, &(0x7f00000000c0)={0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x400, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x101}) 06:57:41 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) 06:57:41 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0x0) 06:57:41 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 06:57:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 06:57:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000006c0)={0x4, &(0x7f0000000680)=[{0x3}, {0x3d}, {}, {0x401}]}) 06:57:42 executing program 3: pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 06:57:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') 06:57:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000003ac0), 0x100000000005, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000000)) 06:57:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x13}}) 06:57:42 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 06:57:42 executing program 4: socket(0xa, 0x0, 0x200) 06:57:42 executing program 0: getrandom(&(0x7f0000000f40)=""/242, 0xf2, 0x2) 06:57:42 executing program 2: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000040)=0x401, &(0x7f0000000080)=0x3f) 06:57:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f00000000c0)={0x5, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @empty}}}, 0x108) 06:57:42 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000240)="4393", 0x2, 0x5050, &(0x7f0000000340)=@in={0x2, 0x0, @local}, 0x80) 06:57:42 executing program 3: syz_open_dev$loop(&(0x7f0000003ac0), 0x5, 0x0) 06:57:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, 0x4004cd1) 06:57:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') 06:57:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x7, 0x0, 0x1b) 06:57:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:43 executing program 4: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) migrate_pages(0x0, 0x4, &(0x7f0000005e40)=0x7f, &(0x7f0000005e80)=0x4ea1) 06:57:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000008980)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x368, 0x298, 0xd0, 0x1a0, 0x298, 0x440, 0x440, 0x440, 0x440, 0x440, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x2, 0x3f}}}, {{@ipv6={@private1, @loopback, [], [], 'ip_vti0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'vlan1\x00', 'macvtap0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @HL={0x28}}, {{@ipv6={@mcast2, @private2, [], [], 'veth1_to_bond\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 06:57:43 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 06:57:43 executing program 0: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x0, 0x2710}) 06:57:43 executing program 5: r0 = socket(0x18, 0x1, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}], 0x1) 06:57:43 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 06:57:43 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x31}], 0x9) 06:57:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x19a, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='f', 0x1}, {&(0x7f0000001100)="8c", 0x1}], 0x2) [ 226.415391][ T5711] x_tables: duplicate underflow at hook 1 06:57:43 executing program 3: r0 = socket(0x18, 0x1, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000180)={0x18, 0x1}, 0xc) 06:57:43 executing program 2: munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 06:57:43 executing program 5: clock_gettime(0x0, &(0x7f00000047c0)) 06:57:43 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 06:57:43 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ftruncate(r0, 0x0) 06:57:43 executing program 0: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x4240, 0x0) futimesat(r0, 0x0, 0x0) 06:57:43 executing program 3: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x4240, 0x0) futimesat(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x2710}}) 06:57:43 executing program 5: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x4240, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:57:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) [ 227.032744][ T26] audit: type=1800 audit(1640415463.890:247): pid=5730 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1163 res=0 errno=0 06:57:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=0xffffffffffffffff) 06:57:44 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 06:57:44 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x100, 0x1) 06:57:44 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x414102, 0x0) [ 227.123637][ T26] audit: type=1800 audit(1640415463.960:248): pid=5736 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1169 res=0 errno=0 06:57:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 06:57:44 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r1, r0) [ 227.231326][ T26] audit: type=1800 audit(1640415463.960:249): pid=5737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1182 res=0 errno=0 06:57:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) dup2(r0, r1) 06:57:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x21) 06:57:44 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 06:57:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x26) 06:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001a40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001a80)=""/148, 0x2e, 0x94, 0x1}, 0x20) 06:57:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 06:57:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x39}, 0x0) 06:57:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 06:57:44 executing program 0: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000300)='.pending_reads\x00', 0x129002, 0xc4) r2 = mq_open(&(0x7f0000000340)='\'[.@!\x00', 0x40, 0x44, &(0x7f0000000380)={0x1ff, 0x9, 0x1, 0xffffffff}) fcntl$dupfd(r1, 0x0, r2) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000000)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"1c5264addf3196161cea2a087f2de86a", 0x0, r3, {0xbf3d, 0xfff}, {0x7, 0x5}, 0x10000, [0xfffffffffffffff9, 0x50, 0x2, 0xff, 0x200, 0x1, 0x9f4, 0x1, 0x100, 0x1, 0xfff, 0x7f, 0x40, 0x1, 0x7, 0x4c93]}) 06:57:45 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000003dc0)=',', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/64, 0x40}], 0x1}, 0x40) 06:57:45 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) 06:57:45 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 06:57:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x5, &(0x7f0000000440)=@framed={{}, [@map_idx]}, &(0x7f0000000500)='GPL\x00', 0x4, 0x1000, &(0x7f0000000540)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)}, 0x80) 06:57:45 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003a40)='ns/uts\x00') 06:57:45 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 06:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x10042) 06:57:45 executing program 5: perf_event_open(&(0x7f0000001740)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:57:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto, @struct, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "a0d94f"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "d2"}]}}, &(0x7f00000006c0)=""/177, 0x4e, 0xb1, 0x1}, 0x20) 06:57:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000001580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000001640)=""/247, 0x34, 0xf7, 0x1}, 0x20) 06:57:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000140)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 06:57:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x900, 0x1}, 0x48) 06:57:45 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x250d81, 0x0) 06:57:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000004dc0)={&(0x7f0000000980)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000004cc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 06:57:45 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/65, 0x41}], 0x1, &(0x7f0000000100)=""/81, 0x51}, 0x0) sendmsg$sock(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000001c0)='3', 0x1}], 0x1}, 0x0) 06:57:45 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r1}) 06:57:45 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 228.922223][ T26] audit: type=1400 audit(1640415465.790:250): avc: denied { ioctl } for pid=5810 comm="syz-executor.3" path="socket:[40014]" dev="sockfs" ino=40014 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 06:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) 06:57:46 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001cc0)={0x0, 0x0, 0x30}, 0x10) 06:57:46 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c40)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0), 0x0}, 0x48) 06:57:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x321701, 0x0) close(r0) 06:57:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4}]}]}}, &(0x7f00000006c0)=""/195, 0x2e, 0xc3, 0x1}, 0x20) 06:57:46 executing program 2: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x80000000}, 0x8) 06:57:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x6}]}]}}, &(0x7f00000006c0)=""/195, 0x32, 0xc3, 0x1}, 0x20) 06:57:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 06:57:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000bc0)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}, 0x0) 06:57:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000380)={0x0, 0x179, "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"}, &(0x7f0000000100)=0x181) 06:57:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x3}, 0x10) 06:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:46 executing program 2: symlink(&(0x7f0000002640)='./file0\x00', &(0x7f0000002680)='./file0\x00') open$dir(&(0x7f0000008940)='./file0\x00', 0x220280, 0x134) 06:57:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), 0xb) 06:57:46 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 06:57:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200), &(0x7f00000003c0)=0x8) 06:57:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000340)={@empty}, 0x14) 06:57:47 executing program 0: fcntl$lock(0xffffffffffffffff, 0xc, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:57:47 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) r2 = dup2(r1, r0) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 06:57:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 06:57:47 executing program 2: semget(0x3, 0x0, 0x200) 06:57:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x98) 06:57:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) r3 = fcntl$dupfd(r2, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x8008, &(0x7f0000000000), 0x48) 06:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x99, 0x0, 0x105}, 0x98) 06:57:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280), &(0x7f0000000340)=0x90) 06:57:47 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)='\"', 0x1, 0x88, &(0x7f0000000200)={0x1c, 0x1c, 0x1}, 0x1c) 06:57:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 06:57:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0xf8c5b94892280330, &(0x7f0000000280)={0x1c, 0x1c, 0x3}, 0x1c) 06:57:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000440)=""/4096, 0x1000) 06:57:47 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) 06:57:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0/file0\x00') 06:57:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000013c0)=ANY=[], &(0x7f00000001c0)=0x9d) 06:57:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xe, &(0x7f0000000100), 0x8) 06:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0), 0x84) [ 230.891676][ T26] audit: type=1400 audit(1640415467.760:251): avc: denied { bind } for pid=5913 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:47 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 06:57:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:57:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x80) 06:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 230.939035][ T26] audit: type=1400 audit(1640415467.780:252): avc: denied { node_bind } for pid=5913 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 06:57:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f00000000c0)=0x98) 06:57:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000040)=0x18) 06:57:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 06:57:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r4, 0x0, 0x0, 0xa43, 0x1}, 0x14) 06:57:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 06:57:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000200)={r4}, &(0x7f0000000080)=0x8) 06:57:48 executing program 0: fchownat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0) 06:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:48 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000100)) getresgid(0x0, 0x0, &(0x7f00000013c0)) 06:57:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@prinfo={0x14, 0x84, 0x7, {0x1}}], 0x14}, 0x0) 06:57:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x105}, 0x98) 06:57:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x4}, 0x14) 06:57:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000400), &(0x7f00000004c0)=0x98) 06:57:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) read(0xffffffffffffffff, &(0x7f0000000040)=""/4096, 0x1000) 06:57:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fchown(r0, 0xffffffffffffffff, 0x0) 06:57:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000001580)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) 06:57:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f00000007c0)=ANY=[], &(0x7f0000000240)=0x14) [ 231.703746][ T26] audit: type=1400 audit(1640415468.570:253): avc: denied { setattr } for pid=5975 comm="syz-executor.4" name="SCTP" dev="sockfs" ino=41199 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:57:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) 06:57:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, 0x0, 0x0, 0x140, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 06:57:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:57:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 06:57:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000380), &(0x7f0000000100)=0x8) 06:57:48 executing program 0: getresgid(0x0, &(0x7f00000000c0), 0x0) 06:57:48 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0x101, &(0x7f0000000000), 0x0) 06:57:48 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) 06:57:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) 06:57:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10}, 0x10) sendto$inet(r0, &(0x7f0000000100)="8c", 0x1, 0x0, &(0x7f0000000140)={0x10}, 0x10) 06:57:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x27, &(0x7f00000000c0), 0x4) 06:57:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 06:57:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000), 0x98) 06:57:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='\"', 0x1, 0x0, &(0x7f0000000200)={0x1c, 0x1c}, 0x1c) 06:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:57:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r4 = fcntl$dupfd(r2, 0x0, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x1a, &(0x7f0000000180)={r3}, &(0x7f00000001c0)=0x8) 06:57:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', 0x0) 06:57:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000340)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f00000002c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x903, &(0x7f0000000000)={r6}, 0x8) 06:57:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)=0xc) 06:57:49 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f00000013c0)={0x0, 0x3ff}, 0x8) 06:57:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)=ANY=[@ANYBLOB='\a', @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0xb0) 06:57:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendto$inet6(r2, &(0x7f0000000000)="b4", 0x1, 0x140, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 06:57:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000300)=ANY=[@ANYRES32], &(0x7f0000000180)=0xe6) 06:57:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 06:57:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000140)={0xfffffe93, 0x1c, 0x3}, 0x1c) 06:57:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x84) 06:57:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:57:49 executing program 5: setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x29, &(0x7f0000000040), 0x8) getresgid(&(0x7f0000000080), 0x0, 0x0) 06:57:49 executing program 0: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='\x00') 06:57:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@prinfo={0x14, 0x84, 0x7, {0x1}}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @broadcast}}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndrcv={0x2c}], 0x78}, 0x0) 06:57:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x2, 0x0, 0x2df0}, 0x98) 06:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000180)={0x58, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 06:57:49 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x6, 0x0, &(0x7f00000001c0)) 06:57:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18}, './file0\x00'}) 06:57:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:50 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000001c0)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a5be0b", 0x48, 0x11, 0x0, @dev={0xfe, 0x64}, @private0, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "17aa8437a4a07e066ff401131bc6289aa9641fbbd17f778d", "9c6be20c103bf331ab1a35705662ea8896c22e018b3800386557df0ef63b40cd"}}}}}}}, 0x0) [ 233.131263][ T26] audit: type=1400 audit(1640415470.000:254): avc: denied { ioctl } for pid=6080 comm="syz-executor.5" path="/dev/autofs" dev="devtmpfs" ino=96 ioctlcmd=0x9371 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 06:57:50 executing program 3: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 06:57:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r0, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:57:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x12, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f00000000c0), &(0x7f0000000080)=0x4) 06:57:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x19, 0x2, &(0x7f0000000080)=@raw=[@map_idx_val], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:50 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote, {[@ra={0x94, 0x4, 0x1}]}}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 06:57:50 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x17, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x31, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r0, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:57:50 executing program 0: unshare(0x28000080) 06:57:50 executing program 3: bpf$OBJ_GET_PROG(0x15, &(0x7f0000000100)={&(0x7f0000000080)='./file0/file0\x00'}, 0x10) 06:57:50 executing program 4: syz_emit_ethernet(0xb8, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0x82, 0x3a, 0x0, @private0, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], "bfed3b3caeb04dc6d80acb4a9ec345010f0eec1c922b6866cfd9609c6b26c7fce5ee66f6d661a2b3d896ab586b0c20d30d6d1ca227a52beea99509098af65c1b3da3ac79a34532cecb86300344f8b2f3b7c3"}}}}}}}, 0x0) 06:57:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4018aebd, 0x0) 06:57:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r0, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:57:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0xfffffffffffffec0) 06:57:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0xff}) 06:57:50 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) unshare(0x44000200) 06:57:50 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0xffff, 0x0, 0x11, 0x0, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 06:57:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:50 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x2, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 06:57:50 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000280)={@local, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "ddce90", 0x8, 0x0, 0x0, @private0, @mcast2, {[@fragment]}}}}}, 0x0) 06:57:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r1, 0x4068aea3, &(0x7f0000000040)) 06:57:50 executing program 2: syz_emit_ethernet(0xae, &(0x7f00000013c0)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @empty, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x22, 0x0, [{0x1, 0xa, "ae005c34a506ec72"}, {0x0, 0xa, "d6a23358b7a67c1e"}, {0x0, 0x8, "cff30edbd328"}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 06:57:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x2000}, 0x4) 06:57:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0xff}) 06:57:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000340)={'caif0\x00', @ifru_addrs=@phonet}) 06:57:50 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:50 executing program 0: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) unshare(0x44000200) 06:57:50 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0x28, 0x3a, 0x0, @private0, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}}}}}}}, 0x0) 06:57:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xa, 0x0, &(0x7f00000001c0)) 06:57:50 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0x40, 0x3a, 0x0, @private0, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@hopopts={0x2f}], "bfed3b3caeb04dc6"}}}}}}}, 0x0) 06:57:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x80, 0x4) 06:57:51 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'vlan0\x00', @ifru_mtu}) 06:57:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x7, 0x0, 0x4) 06:57:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 06:57:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000040)) 06:57:51 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000100)={@random="7d1600", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f6d1df", 0x44, 0x2f, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @remote}, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 06:57:51 executing program 0: syz_emit_ethernet(0xde, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0xa8, 0x3a, 0x0, @private0, @local, {[], @param_prob={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@hopopts={0x0, 0xc, '\x00', [@generic={0x0, 0x5d, "fba9155f622ca7f5a7d1b1862f43f658f2e0c63b852b6ccf8e4658da75944988c27509ce094a894a39be5013cfb210fb75d91e23e3a4fe6cde5392d309b851ec82365bef4aebbf0a7a35d76060d189c91988f7ef90298f59a0acffd0d3"}, @jumbo={0xc2, 0x29}]}], "bfed3b3caeb04dc6"}}}}}}}, 0x0) 06:57:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x5}) 06:57:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000000040)) 06:57:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:51 executing program 3: io_setup(0x9, &(0x7f0000002040)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000002180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000880)="f34cd0a9b25f6d0f92", 0x9}]) 06:57:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 06:57:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:51 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0x34, 0x2c, 0x0, @private0, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], "bfed3b3c"}}}}}}}, 0x0) [ 234.579536][ T26] audit: type=1400 audit(1640415471.450:255): avc: denied { read } for pid=6188 comm="syz-executor.3" path="socket:[41862]" dev="sockfs" ino=41862 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 06:57:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) 06:57:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 06:57:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0xa, 0x0, &(0x7f00000001c0)) 06:57:51 executing program 3: io_setup(0x3, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_setup(0x98, &(0x7f00000000c0)=0x0) io_destroy(r1) 06:57:51 executing program 5: io_setup(0x4, &(0x7f0000000080)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:57:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:51 executing program 4: syz_emit_ethernet(0x9e, &(0x7f00000000c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "2555a3", 0x68, 0x3a, 0x0, @private0, @local, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "b5ced8", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [@hopopts={0x0, 0x0, '\x00', [@jumbo]}], "bfed3b3caeb04dc6d80acb4a9ec345010f0eec1c922b6866cfd9609c6b26c7fce5ee66f6d661a2b3"}}}}}}}, 0x0) 06:57:51 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$tcp_congestion(r1, &(0x7f00000001c0)='westwood\x00', 0x9) write$tcp_congestion(r0, 0x0, 0x0) 06:57:51 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @rand_addr, {[@rr={0x44, 0x3}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 06:57:51 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x490182, 0x0) 06:57:51 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r1, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:57:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x6, 0x11, 0x0, &(0x7f00000001c0)) 06:57:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x15, 0x0, &(0x7f00000001c0)) 06:57:51 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='.-!\x00', 0xfffffffffffffffd) 06:57:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x20004000) 06:57:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000011000100000000000000000002000000", @ANYRES32=r0], 0x24}}, 0x0) 06:57:52 executing program 0: keyctl$KEYCTL_PKEY_SIGN(0x1c, &(0x7f0000000080), &(0x7f00000004c0)=ANY=[], 0x0, 0x0) 06:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:52 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) r1 = syz_open_dev$mouse(&(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x8000000) 06:57:52 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') [ 235.192237][ T6237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x9, "0398203e9aa8c8312552d782ffbcf0b1"}, 0x80, 0x0}, 0x0) 06:57:52 executing program 0: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='#:}}$}^/.\x00', 0x0) 06:57:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00B\x00', @ANYRES32], 0x144}], 0x1}, 0x0) [ 235.227238][ T26] audit: type=1400 audit(1640415472.100:256): avc: denied { map } for pid=6242 comm="syz-executor.3" path="/dev/input/mouse0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 06:57:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000640)='{', 0x1}, {&(0x7f0000000680)='^', 0x1}], 0x3}, 0x0) 06:57:52 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) fork() 06:57:52 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000001980), 0x12) 06:57:52 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) mount$fuseblk(&(0x7f0000004e00), &(0x7f0000004e40)='./file0\x00', &(0x7f0000004e80), 0x1, &(0x7f0000004ec0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 06:57:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000eb00)={0x0, 0x0, &(0x7f000000eac0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0x24}}, 0x0) 06:57:52 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000020c0), 0x103, 0x0) [ 235.527945][ T26] audit: type=1400 audit(1640415472.400:257): avc: denied { read write } for pid=6256 comm="syz-executor.5" name="fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 06:57:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x4c, 0x12, 0x7b35}, 0x4c}}, 0x0) 06:57:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000017c0)=[@dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x6, {@remote}}}], 0x40}}], 0x2, 0x0) 06:57:52 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100)={r0}, 0xc) 06:57:52 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1d, 0x0, 0x0) [ 235.636052][ T26] audit: type=1400 audit(1640415472.440:258): avc: denied { open } for pid=6256 comm="syz-executor.5" path="/dev/fuse" dev="devtmpfs" ino=97 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 06:57:52 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xc, &(0x7f0000000180), 0x4) [ 235.723953][ T6270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 235.745110][ T6266] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:52 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000780)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 235.759296][ T26] audit: type=1400 audit(1640415472.570:259): avc: denied { unmount } for pid=3629 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 235.790580][ T6266] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 06:57:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/173, 0x36, 0xad, 0x1}, 0x20) 06:57:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x3, 0x0, 0x300) 06:57:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x6, 0x4, 0x9c, 0xfffff6ab}, 0x48) 06:57:52 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000004e40)='./file0\x00', &(0x7f0000004e80), 0x1, &(0x7f0000004ec0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize}, {@default_permissions}], [{@obj_user}]}}) 06:57:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x2, 0x0, 0x300) 06:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xb, &(0x7f0000000180), 0x4) 06:57:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000180), 0x4) 06:57:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, &(0x7f0000000000)=""/36, 0x24, 0x0, &(0x7f00000001c0)=@in={0x2, 0x0, @empty}, 0x80) syz_genetlink_get_family_id$wireguard(&(0x7f0000000240), r0) 06:57:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) close(r0) 06:57:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1d, 0x0, 0x300) 06:57:53 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='lp\x00', 0x2) 06:57:53 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) socket(0x21, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 06:57:53 executing program 2: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0xc7, 0x8, 0x801, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x48) 06:57:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0xe, &(0x7f0000000180), 0x4) 06:57:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) close(r0) [ 236.431137][ T26] audit: type=1400 audit(1640415473.300:260): avc: denied { read } for pid=6309 comm="syz-executor.4" name="loop-control" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 06:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 236.563014][ T26] audit: type=1400 audit(1640415473.330:261): avc: denied { open } for pid=6309 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=644 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 06:57:53 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x84cc0, 0x0) 06:57:53 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 06:57:53 executing program 4: bpf$MAP_CREATE(0x4, &(0x7f0000000780)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 236.690100][ T26] audit: type=1400 audit(1640415473.380:262): avc: denied { ioctl } for pid=6309 comm="syz-executor.4" path="/dev/loop-control" dev="devtmpfs" ino=644 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 236.849588][ T26] audit: type=1400 audit(1640415473.600:263): avc: denied { read } for pid=6322 comm="syz-executor.3" name="msr" dev="devtmpfs" ino=86 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 06:57:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@setneightbl={0x30, 0x2e, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x1b, 0x1, '\xff\a\x9e\xa6k\"\xa2\x9e\x11p\xec\b\xb8]#\xf3R@\xa8\x06\xea\x86\x00'}]}, 0x30}}, 0x0) 06:57:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x81, 0x4}, 0x48) bpf$BPF_GET_BTF_INFO(0x2, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x10) 06:57:53 executing program 2: add_key$user(&(0x7f0000000440), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000740), &(0x7f0000000780)={'syz', 0x3}, &(0x7f00000007c0)="02", 0x1, 0xfffffffffffffffd) 06:57:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0xb, 0x0, 0x0) 06:57:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@setneightbl={0x30, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x1b, 0x1, '\xff\a\x9e\xa6k\"\xa2\x9e\x11p\xec\b\xb8]#\xf3R@\xa8\x06\xea\x86\x00'}]}, 0x30}}, 0x0) 06:57:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:54 executing program 0: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='devpts\x00', &(0x7f0000000080)='\x00', 0x0) 06:57:54 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/173, 0x0, 0xad}, 0x20) 06:57:54 executing program 2: r0 = fsopen(&(0x7f0000000100)='nfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 06:57:54 executing program 4: r0 = fsopen(&(0x7f0000000200)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x2, 0x0) [ 237.167124][ T6338] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 06:57:54 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x10, 0x0, 0x300) 06:57:54 executing program 4: clock_gettime(0x0, &(0x7f0000008300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008340)={0x0, r0+10000000}) 06:57:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x3}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, &(0x7f0000000200)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:57:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x4000, 'cbc(des3_ede)\x00'}, 0x58) 06:57:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14}, 0x48) 06:57:54 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="5bbcd6b729a030e6197df95e4ed1529061ba408a008690d4e3b0687cafad58bacfbe7ce22760176097b25fc695aa2358ffd67cdfb7f09dc0386688a907d44175c8dfeca3ca33e75f15b367f125af92a6af73394b70cbc2c11c94", 0xfffffffffffffe03, 0xfffffffffffffffe) 06:57:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000780), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000880)={0x0, 0x0, 0x0, &(0x7f00000007c0)}) 06:57:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:54 executing program 2: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='devpts\x00', &(0x7f0000000080)='\xa4(@B#}\xe0\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 06:57:54 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008340)) 06:57:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x48, 0x0, 0x0) 06:57:54 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) mount$fuseblk(&(0x7f0000004e00), &(0x7f0000004e40)='./file0\x00', &(0x7f0000004e80), 0x1, &(0x7f0000004ec0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 06:57:54 executing program 4: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) 06:57:54 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000003c0)=0x6, 0x4) 06:57:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x0, 0x1460}, 0x48) [ 237.773287][ T6374] devpts: called with bogus options 06:57:54 executing program 4: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='\x00', &(0x7f00000000c0)='/pros/sys/\x00\x04\x00\x00ipv4on_\x01\x1fntrol\x00', 0x0) 06:57:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000eb00)={0x0, 0x0, &(0x7f000000eac0)={&(0x7f0000000080)=@ipv6_newrule={0x38, 0x18, 0x11, 0x0, 0x0, {0xa, 0x60}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1}, @FRA_DST={0x14, 0x1, @mcast2}]}, 0x38}}, 0x0) 06:57:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$bt_sco(r0, 0x0, 0x0) 06:57:54 executing program 0: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 237.978423][ T6385] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 237.986091][ T6385] IPv6: NLM_F_CREATE should be set when creating new route [ 237.993396][ T6385] IPv6: NLM_F_CREATE should be set when creating new route 06:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0xa8, 0xc3, 0x0, 0x44, 0x0, 0xef, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x328, 0x4, 0xd0e0011, 0x0, 0xc6, 0x450, 0x1d8, 0x190, 0x450, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0006900, @multicast1, 0x0, 0x0, 'nr0\x00', '\x00', {}, {}, 0x1}, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@icmp={{0x28}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@icmp={{0x28}, {0x0, "f9e0"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f00000005c0)=""/76, 0x4c}, {0x0}, {&(0x7f0000001700)=""/4085, 0xff5}, {&(0x7f0000003880)=""/102400, 0x19000}], 0x5, &(0x7f0000000c40)=""/76, 0x4c}, 0x40002043) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$binfmt_elf64(r2, 0x0, 0x8fa) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f00000000c0)={@multicast2, @local, @initdev}, &(0x7f0000000100)=0xc) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f000001c880)=ANY=[@ANYBLOB="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"/5264], 0x1530) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000200)={0x0, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f", 0x818d, 0xc, 0x0, 0x80cf) 06:57:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/173, 0x2e, 0xad, 0x1}, 0x20) 06:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x3}]}, 0x24}}, 0x0) 06:57:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x35, 0x0, 0x300) 06:57:55 executing program 0: socket$inet(0x2, 0x1, 0x10001) 06:57:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1a, 0x0, 0x300) [ 238.261362][ T6399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 238.285085][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 238.285101][ T26] audit: type=1400 audit(1640415475.150:270): avc: denied { read } for pid=6394 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000eb00)={0x0, 0x0, &(0x7f000000eac0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x18, 0x11, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) 06:57:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000eb00)={0x0, 0x0, &(0x7f000000eac0)={&(0x7f0000000040)=@ipv6_newrule={0x24, 0x18, 0x11, 0x0, 0x0, {0xa, 0x68}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1}]}, 0x24}}, 0x0) 06:57:55 executing program 4: r0 = msgget$private(0x0, 0x40) msgget(0x3, 0x66c) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0xffffffffffffffff, 0xee01}, 0x0, 0x0, 0x0, 0x8000, 0x4, 0x0, 0x0, 0x0, 0x9}) r1 = msgget$private(0x0, 0x60) msgrcv(r1, &(0x7f0000000080)={0x0, ""/120}, 0x80, 0x0, 0x800) r2 = msgget$private(0x0, 0x110) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/74) 06:57:55 executing program 0: shmat(0x0, &(0x7f0000ff8000/0x4000)=nil, 0x6000) msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x6) [ 238.412860][ T26] audit: type=1400 audit(1640415475.180:271): avc: denied { name_bind } for pid=6394 comm="syz-executor.5" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 238.478066][ T6407] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 238.485329][ T6407] IPv6: NLM_F_CREATE should be set when creating new route [ 238.492628][ T6407] IPv6: NLM_F_CREATE should be set when creating new route [ 238.504765][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:55 executing program 0: r0 = fsopen(&(0x7f0000000000)='bpf\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000540)='^(-(][}!+,#\x00', 0x0, r1) [ 238.574535][ T26] audit: type=1400 audit(1640415475.190:272): avc: denied { node_bind } for pid=6394 comm="syz-executor.5" saddr=224.0.0.2 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 238.912080][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 238.991949][ T3967] udevd[3967]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 06:57:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40514, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0xa8, 0xc3, 0x0, 0x44, 0x0, 0xef, 0x0, 0xc, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000500), 0x6}, 0x0, 0x5527, 0x7fffffff, 0x0, 0x5, 0x0, 0x9, 0x0, 0x3ff, 0x0, 0x6}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x4, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x4e8, 0x328, 0x4, 0xd0e0011, 0x0, 0xc6, 0x450, 0x1d8, 0x190, 0x450, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1=0xe0006900, @multicast1, 0x0, 0x0, 'nr0\x00', '\x00', {}, {}, 0x1}, 0x0, 0x2c8, 0x328, 0x0, {}, [@common=@icmp={{0x28}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @common=@icmp={{0x28}, {0x0, "f9e0"}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x548) recvmsg(r1, &(0x7f0000000640)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/129, 0x81}, {&(0x7f00000005c0)=""/76, 0x4c}, {0x0}, {&(0x7f0000001700)=""/4085, 0xff5}, {&(0x7f0000003880)=""/102400, 0x19000}], 0x5, &(0x7f0000000c40)=""/76, 0x4c}, 0x40002043) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$binfmt_elf64(r2, 0x0, 0x8fa) getsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f00000000c0)={@multicast2, @local, @initdev}, &(0x7f0000000100)=0xc) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f000001c880)=ANY=[@ANYBLOB="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"/5264], 0x1530) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000200)={0x0, 0x2}, 0x2) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f", 0x818d, 0xc, 0x0, 0x80cf) 06:57:55 executing program 4: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000007c0)=""/238) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x1}) creat(&(0x7f0000000500)='./bus\x00', 0x24) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = fork() r5 = syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000002c0)='./bus/file0\x00', 0x4, 0x7, &(0x7f0000001a40)=[{&(0x7f0000000300)="b4eabfbee527b422169909b2cf21a778d6b19b2ea2ac52a4b2a983ea66bbc4bc9b32e48ba496e787a8b1e1c4b7c372b70851e7f45fbb8f928f51c5f8f010187ebe60bb12a0993076a8705a25128d980755edc9a0f076af1bff4f53b3dce5883f03e76a47d82be1b6d4cb88ece148c457e588e57244793c9b97bdfadde745638611129941636eca9971617ca4b40c5f16d51c4f17df", 0x95, 0x8}, {&(0x7f0000000440)="f332151642b4f6f13447b05a14a6c65a4f06c3005f0208d50ba3436cad3dc48c93b3e20c938543c0cb28c2c42648e3b60ba4cae0c6a343ba56054887763576c66e637e17cbbfb2f7f56d33966c3c8c0a91178d20c2d9e0e6b8bbb68ace69c095e689a4484759320288bc7f0686c578a4c69d25e99f9af2357f3fbf30b566fef223e57dec46949885a3951e5fd307a0eb2e9627b78766b10bdce2f7e1fa6ee956966b9ccee8bae43ed8fe9a2cfa3526c10972e00ace8d4fdd5d", 0xb9, 0x1f}, {&(0x7f0000000600)="9f804688c7026d5ff52d94e4290c25c4d73b786e5414ae9a105fcb930258b99ff70adf20ef5e8357dc7ef98e0c9c3ad5d6f7624c8281eebbabd82848570f3e88fd8d08065d5d9ee3560f970e57de6bf39da6c4ab0328af425c2f855ff4cc43b77fc3caf77c3fc2fc124678bdb253d74331089b860ffc676cc67628d747671232ad70081e191fed75407b41ce131d34237928198bec722e348af79b6a99dbf1a61fe1036a2f450fd72ecba6", 0xab, 0x1f}, {&(0x7f0000000580)="e849b716308beff19bc3cd84f43959e35cac6904", 0x14, 0x101}, {&(0x7f0000003fc0)="5f8a7ea208fe318e29bcea00963e018bfc52ed66f125580f3c00bb584f1955fdaf88c2817d4d8f03189d41562982f59ddcfad7e2b0694ea1aefc72a581717e11aa34c18dc9e2603c69812a02261a3b230c30f4f65dea782c6c2b93fbd4d1499eaf6266aaf48c5ba1bf7b678016f0ca6b4b0657e03d04c8e12c8001a50ada489d18a717cbfed5f959d267d0684247298601fb3331942529954403d71fb30b6b00", 0xa0, 0x6}, {&(0x7f00000040c0)="e0f8d0aa281ccff04c3743162e1070b44f23acf1079b315d0db936f70801e4657393006fe311c0b875b297a40f9798cede7def0c929561890376c76e116881d0426f88beb1875af6a9d0d6b9e9bd312826d037585b653d675065e22000469ae6a91f4475e8", 0x65, 0x3}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000700)={[{'\x00'}], [{@measure}, {@measure}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002b00)={0x0, r6, "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", "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"}) process_vm_writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x2284, &(0x7f00000020c0)=0x4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:57:55 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0x40086602, 0x0) 06:57:55 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)) [ 239.107725][ T26] audit: type=1400 audit(1640415475.980:273): avc: denied { setattr } for pid=6422 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=1090 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 239.149311][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv4_newroute={0x50, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @multicast2}, @RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_FLOW={0x8}, @RTA_PRIORITY={0x8}, @RTA_METRICS={0x4}, @RTA_UID={0x8, 0x19, 0xee01}, @RTA_DST={0x8, 0x1, @multicast1}]}, 0x50}}, 0x0) 06:57:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3}]}]}}, &(0x7f0000000080)=""/173, 0x2e, 0xad, 0x1}, 0x20) 06:57:56 executing program 0: r0 = fsopen(&(0x7f0000000200)='tracefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='tracefs\x00', &(0x7f0000000040)='\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 239.252262][ T26] audit: type=1800 audit(1640415475.980:274): pid=6426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 239.286697][ T6431] loop4: detected capacity change from 0 to 1 [ 239.405760][ T26] audit: type=1800 audit(1640415476.000:275): pid=6426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 239.439117][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:56 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) [ 239.514594][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x6, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000300)='GPL\x00', 0x6, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 239.678604][ T26] audit: type=1400 audit(1640415476.270:276): avc: denied { mount } for pid=6436 comm="syz-executor.0" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 239.709504][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory [ 239.814700][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:56 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_bcm(r0, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) 06:57:56 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, 0x0, 0xd3314ff307109a26}}) [ 240.001726][ T26] audit: type=1400 audit(1640415476.870:277): avc: denied { ioctl } for pid=6449 comm="syz-executor.3" path="socket:[43372]" dev="sockfs" ino=43372 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 240.005965][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000300)='GPL\x00', 0x6, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xd9, &(0x7f0000000280)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r1, r0, 0xb}, 0x10) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x14}, 0x10) socketpair(0x2a, 0x2, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_GETPDP(r3, 0x0, 0x4000010) openat$cgroup_int(r0, &(0x7f00000001c0)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, 0x0, 0x0) 06:57:56 executing program 4: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000007c0)=""/238) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x1}) creat(&(0x7f0000000500)='./bus\x00', 0x24) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = fork() r5 = syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000002c0)='./bus/file0\x00', 0x4, 0x7, &(0x7f0000001a40)=[{&(0x7f0000000300)="b4eabfbee527b422169909b2cf21a778d6b19b2ea2ac52a4b2a983ea66bbc4bc9b32e48ba496e787a8b1e1c4b7c372b70851e7f45fbb8f928f51c5f8f010187ebe60bb12a0993076a8705a25128d980755edc9a0f076af1bff4f53b3dce5883f03e76a47d82be1b6d4cb88ece148c457e588e57244793c9b97bdfadde745638611129941636eca9971617ca4b40c5f16d51c4f17df", 0x95, 0x8}, {&(0x7f0000000440)="f332151642b4f6f13447b05a14a6c65a4f06c3005f0208d50ba3436cad3dc48c93b3e20c938543c0cb28c2c42648e3b60ba4cae0c6a343ba56054887763576c66e637e17cbbfb2f7f56d33966c3c8c0a91178d20c2d9e0e6b8bbb68ace69c095e689a4484759320288bc7f0686c578a4c69d25e99f9af2357f3fbf30b566fef223e57dec46949885a3951e5fd307a0eb2e9627b78766b10bdce2f7e1fa6ee956966b9ccee8bae43ed8fe9a2cfa3526c10972e00ace8d4fdd5d", 0xb9, 0x1f}, {&(0x7f0000000600)="9f804688c7026d5ff52d94e4290c25c4d73b786e5414ae9a105fcb930258b99ff70adf20ef5e8357dc7ef98e0c9c3ad5d6f7624c8281eebbabd82848570f3e88fd8d08065d5d9ee3560f970e57de6bf39da6c4ab0328af425c2f855ff4cc43b77fc3caf77c3fc2fc124678bdb253d74331089b860ffc676cc67628d747671232ad70081e191fed75407b41ce131d34237928198bec722e348af79b6a99dbf1a61fe1036a2f450fd72ecba6", 0xab, 0x1f}, {&(0x7f0000000580)="e849b716308beff19bc3cd84f43959e35cac6904", 0x14, 0x101}, {&(0x7f0000003fc0)="5f8a7ea208fe318e29bcea00963e018bfc52ed66f125580f3c00bb584f1955fdaf88c2817d4d8f03189d41562982f59ddcfad7e2b0694ea1aefc72a581717e11aa34c18dc9e2603c69812a02261a3b230c30f4f65dea782c6c2b93fbd4d1499eaf6266aaf48c5ba1bf7b678016f0ca6b4b0657e03d04c8e12c8001a50ada489d18a717cbfed5f959d267d0684247298601fb3331942529954403d71fb30b6b00", 0xa0, 0x6}, {&(0x7f00000040c0)="e0f8d0aa281ccff04c3743162e1070b44f23acf1079b315d0db936f70801e4657393006fe311c0b875b297a40f9798cede7def0c929561890376c76e116881d0426f88beb1875af6a9d0d6b9e9bd312826d037585b653d675065e22000469ae6a91f4475e8", 0x65, 0x3}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000700)={[{'\x00'}], [{@measure}, {@measure}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002b00)={0x0, r6, "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", "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"}) process_vm_writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x2284, &(0x7f00000020c0)=0x4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:57:57 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 06:57:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x1ff) 06:57:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}}, 0x0) [ 240.219517][ T26] audit: type=1400 audit(1640415477.090:278): avc: denied { create } for pid=6459 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 06:57:57 executing program 5: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={0x0, 0x14}}, 0x0) [ 240.287998][ T3727] udevd[3727]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 06:57:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x64, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x2c, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39b46fa0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x64}}, 0x0) [ 240.426270][ T26] audit: type=1800 audit(1640415477.190:279): pid=6467 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 240.452532][ T6467] loop4: detected capacity change from 0 to 1 06:57:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 06:57:57 executing program 2: r0 = socket(0x25, 0x5, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x200410d5) 06:57:57 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$caif(r0, 0x0, 0x0) 06:57:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4000001) 06:57:57 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 06:57:58 executing program 4: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000007c0)=""/238) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x1}) creat(&(0x7f0000000500)='./bus\x00', 0x24) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = fork() r5 = syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000002c0)='./bus/file0\x00', 0x4, 0x7, &(0x7f0000001a40)=[{&(0x7f0000000300)="b4eabfbee527b422169909b2cf21a778d6b19b2ea2ac52a4b2a983ea66bbc4bc9b32e48ba496e787a8b1e1c4b7c372b70851e7f45fbb8f928f51c5f8f010187ebe60bb12a0993076a8705a25128d980755edc9a0f076af1bff4f53b3dce5883f03e76a47d82be1b6d4cb88ece148c457e588e57244793c9b97bdfadde745638611129941636eca9971617ca4b40c5f16d51c4f17df", 0x95, 0x8}, {&(0x7f0000000440)="f332151642b4f6f13447b05a14a6c65a4f06c3005f0208d50ba3436cad3dc48c93b3e20c938543c0cb28c2c42648e3b60ba4cae0c6a343ba56054887763576c66e637e17cbbfb2f7f56d33966c3c8c0a91178d20c2d9e0e6b8bbb68ace69c095e689a4484759320288bc7f0686c578a4c69d25e99f9af2357f3fbf30b566fef223e57dec46949885a3951e5fd307a0eb2e9627b78766b10bdce2f7e1fa6ee956966b9ccee8bae43ed8fe9a2cfa3526c10972e00ace8d4fdd5d", 0xb9, 0x1f}, {&(0x7f0000000600)="9f804688c7026d5ff52d94e4290c25c4d73b786e5414ae9a105fcb930258b99ff70adf20ef5e8357dc7ef98e0c9c3ad5d6f7624c8281eebbabd82848570f3e88fd8d08065d5d9ee3560f970e57de6bf39da6c4ab0328af425c2f855ff4cc43b77fc3caf77c3fc2fc124678bdb253d74331089b860ffc676cc67628d747671232ad70081e191fed75407b41ce131d34237928198bec722e348af79b6a99dbf1a61fe1036a2f450fd72ecba6", 0xab, 0x1f}, {&(0x7f0000000580)="e849b716308beff19bc3cd84f43959e35cac6904", 0x14, 0x101}, {&(0x7f0000003fc0)="5f8a7ea208fe318e29bcea00963e018bfc52ed66f125580f3c00bb584f1955fdaf88c2817d4d8f03189d41562982f59ddcfad7e2b0694ea1aefc72a581717e11aa34c18dc9e2603c69812a02261a3b230c30f4f65dea782c6c2b93fbd4d1499eaf6266aaf48c5ba1bf7b678016f0ca6b4b0657e03d04c8e12c8001a50ada489d18a717cbfed5f959d267d0684247298601fb3331942529954403d71fb30b6b00", 0xa0, 0x6}, {&(0x7f00000040c0)="e0f8d0aa281ccff04c3743162e1070b44f23acf1079b315d0db936f70801e4657393006fe311c0b875b297a40f9798cede7def0c929561890376c76e116881d0426f88beb1875af6a9d0d6b9e9bd312826d037585b653d675065e22000469ae6a91f4475e8", 0x65, 0x3}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000700)={[{'\x00'}], [{@measure}, {@measure}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001b00)={0x0, 0x0, "06fb1796165de7cd1b70b5cb09f0ed896b8284efa8f6a06aac0d9e196e412971890974b85a4ba8d1c362837a1661677475b93ac30af0ba2ae6adc12831602ec30c4a04bf233cd07bdd5b1877e88ccd2a15cdeb2a89f253bcb13bd7f6b2dab7e3925bf8fbc7ed61c9a6d18bb54c42520ec95f813150bc6cfa3be4db8dc488d6a087bbb1858fed8f4a0f743fd50c6f3fa1433451dd9234b6452e6b27cfd3a1e143a36162d1762bd91c45c06cc8cbc56e326c8ff6ce58a1e1461079a083cc794f0dd49492648b8ad7850d96a464e2f962ab1b8438a660aca25e1161f5761e48f17ff964d468c0d6dd1d93e8ccdb6ce184d3d28737350001fd2c8e96e20f5e73e844", "1d8c34d22758c8a4fabcac0d0ad00d5ab3d19ac4c8d0ca1ec1874dd33ec608c6c744723bd07c559c4a2a02a8128fba78b0ba5d4ff53e6ec0e119b5eef14b01282bce695f1c52b121247a3e7e67b4686d8bf2942a2510106862bf48afdce5981055da8179f7fc4ff48ef77bf8b9faf5193b6c71bcecf7e1a6d2358c616ded47297fff0d89bd6ab4d39800fad226f08366c8b8fab631184cb099c6baa65427fc944237e1fa91cdbc895a725321e918c73b07cae95d3322bdf35e168e92263e42de8993d45fa5771ce6171c53d0ca43d5db2dbc2d7713e5bbcfb50db3cf28b369413610eaae67373646f14e89cf1de322c98c4a2b458fde6fdf7c90a9488e291ee96b0a2ed6b5b163de358fcdfc414523b4a111a015adafaf469bf0cf2e1b6e280e5c8c7a275acdcd528381cb31954bd48c6fa42317040aae085ef8decd0dbdf8b4331ef50a2c9942ead9fc3f9d1266ace6dc83d3f8347875654b58458a8463ccff83e8d9614695c6dc7252acd11a5f6a88b94b7beb26049b6862d020ec82c26eae73871443804e7b5bbd339c01d726280a336fba386f6b2cdd04f82fbedf71f54289048975948c31c4992694e5bb2213261e348a9eaccda4b23c342a36b44510c303f42bb30305ad723fa0699d5c86bf732e45ffce9b8952aaaa9ff2f35786f55a6b1a4b7786872491dc244c55125c0447d46ac730ddd35f051a932fcc737e46f43fb723488a504b38ab41fedcb51e20ec410dec75e62e51e7aaaededbd1d6d887402be825234353132994527b499fa7ce6f092ed938bcc24370cc724b2bf9203d4d458141abedd78a74407db29f95f42eb5341c2299c37c51484de584d2de04c9731155fa50fc1c6f21f8654f5a91bd7fd01daca13210b38764bf25eb98222531cc2c864b677ba1e6926578337b3c3b1f68d1d60a81ef0f5d7572218e4cd84f54d99dcfd78a218c51584376967347de80341d2fae86a5f49383e1d570ca54326801a0ae829bfbc133a9b72de331aa5f4c2f74b117aae4ac80a7cc02d68aa3af3f733ccfbd39505debaaa57119e4dbecbd1365d17c8fd238be5797cba17c0ff1477eb66558fd995db9776db519e53bba4dbe2915576b4843a94f39d3241af7fca980156c92ec03146803fe7ea81fa6b105436da2fc0bde130920dc647b2eb3e1ddde5ab896116e02b492fa9c902e4ec3ac87798b111f1bcc531a1d880bdcbd7e6039e30bd1d3fca1b1e0154a26caf693a6db132602aaff43b75ff02781be83a01a0b4b45076fff63370930f1bb376daf94d5f0448b55168300de713285f074f16e3d5edc03a3c3d9e95ab51033f5f9bf2cd7ac95034fff87d8a99dcefbf93f4762680e7f75434d8266e530b3efcf34ddebb47c8bd58737642403caa3afa6a058d3d344b83166264069b344cdd9fdb3aee2af2d753e28652d61e4d963508ada1d76c29cdb6609c097d1e4eb7c87c390350f7b08541226a24b99eea1a4695ff6febe41eadc195d19ba8349b9d72fabda6b2bef7fe4081b3fadbf07f6f2d62f14011c1f8fe428842f6ff02e6d3177d833fab547a68a956a70741c47c2c70f0f75420364abc216616a53779518fa3d29fdaabf6e2558f20025e44c5fbff11bfca27dd3d1c3394a46fe136d4cb26b7021655110243a257ec33243d4047c7b1db457aafcda5631ef782da0f7405b24d21ae5a3a6a35a8075c61f1521373f39e312fac3323d2ca7e6006b6fa8d10eed288db7be178015b0b186f7d4e7260b1b4b12f566aa183bc7f350281df6897bfd1fece1bfc1a5a94e39217683b6dcd5d319b14d07877f7e05ff60b5b686a55b70d798695a5293f24b620bfd541ab3b95b47dbf6f837af2a8bf00ee7d5f5501b85d514be432e33f20187fe0a9962504b8f62d35a19de68be3c1d58792a5764790fd6b11bd21481f10c74fbbcedc687f90eae86c97a786cadfe882fc72aeb8afcdbac4acac2012c79022d5ea514a3b1683d143526a62ad5dbb744f5148ee74bde6810c1aea8c14074c044285a073349b12d9a240243306bdcd137edc6e6d6cea00caa6b780431756567510a4581ba15c96601909846dc89ae2b547268d1f637816604d9a5a09e45642e52e64323cf98f890abab2dd2ca63c51d20b1e92fde1718c653b8c18a3b9a5cc61d0ad429fc68bc00ee94dd50fd1f82acf2fdfa60de6bed08c8137079de34158154ffe78d602373566916dfcbc36113688faf8e64394b67a92b7bb9e2acb33bff1227720bd8bff4cb2b766c911672eb2468ad3e734da71d248d15813dc90cddfd658386da0f31c8ca99b0cf9195b15d571535928ed1b20480d23ebcd9f681c0c0252a7b60188d2e663aa3498904eb0992604719295d5c8998e8efa05296aab9e3d383a2d496de3db49725c2cbc751259c4473984a35a07b2806cd1eb88ad6f5723ba761e32e9896b01c1fae7b68dc387bc9bc5ebd16d3100790fe3a58b401e1a02b7956b530b5289c63a6567971627eae7450f9b170820469b111fd3ef6058843e152f5be335a92357bab62be6492cc4b3f4babcc69578c8e1bd33784f3579ff77312131c971da5d01bc3d6a2b60adcfc82c06f905e6f109ce320d5f74bd912c5ee8683758a4567b2bb20e263fae77b2f503a44689554bd13b70c352e37c0c12545df31f550227a37d5db1d09bd4711dd5d1a3a0c806aa1a062020b222587fcbf63138aad428b0d4b5cc837f389200cb0ce0cff70b03412047bf9e677bcf7ed90906ae07b79a9eceb6b42097fbb54e7d73b4caefa3910ed1465b3f8d64cb95d9a9800615fd22faf2aafd048962438d57da102d24d6d2b7343fbe6e2afa7e2df65d96fd0026e7f10243cb7a5652d8fb9259640083e000f1d395e124f18bae522c3d6ce582dfa22af9e8db3542da9d2d6bf30a839cb8cd4673da1f3af9434cafa1e5684cc66e232be8e1eb31a130da283f36adce309531884a9a9c16374e81a392ee2c6e43e2956ffbc4811f3a05a11f73277d8b6618ca30bba6b7daa1dfe57ae993a246341d15155aba7955c334db96db4233f3f0f603d2b434a4654fb3dd3c966dd45a79a2ff3c10bb642cecf8339f08b6ef177c3f9a93438c716abe3a7c5201ed84018d830a4003e7be88bfdeaa81b563ecfde2e2396cd7a01ed80d28c99514c5ac127bd2b02da86c435448d88aa1073d02b8f3311d6b082696ba93e18e5f8faa71c63eada9c92aee6446fe79ab1743fadf3982e5ef817f814dd093b10e7728ca938159e1c3dc4b55e20dd1769e08266376f198ecd764ab66cab6cdf049e441167928b68642384835d4f6e17706c45c3dab541e239f2394f8c590cce14ef43af6dc09114bf7cb5e850003ad5d667c9ae7edc7755c02dc0b0cd454fe9a5e354d8846d96eabc1fd98665ce3b0fafcaa3eee4e6f0cd985edf707fde19508bedb1e1c6365bd62d050e460621e90b0619cf4b264cd50609408fa52b8c3919a895fede12f2670208605cf059a979a5cb23f570591da9ad2dedb8b74ab116c2beabce603570c42e509dcea3551ef63d1a9e76af6794cda728cca23d89d0576a15846973865ad9d2be1f210d4ba05f335f2596c607a78d141feda10da7cdbc2cde884205aa8d6e11d74be4833b1d5dc48ff8bfaed957324eae09512a6857f729d0c77a1b6798ceecbd7da1fa86b4429018d91ce61439dff993d766806a40ff16f94fd21f32abb7b0614917760632bf395ecd15d9f075ff9123ddb513fa9f19f5bbf92a9f7dd70a717770cc4d642272f9bb7ba28580be3823be235d7a79156270d9aae8f972b14cd30057ecfe2499f227f20fe11bbda940afefb2afb8086a95d2264047b2110a8bfe5d08fcd7b71f2c942a9fc775b7c854f4a5141ac76d04c677fd7abd2f95bd5e7afe8299604da7e4647b2c60f1a0747f256c7be119e9a91a3310e30454f40f2efd9bead7587f579fdaa30510d765fe1ed27bf358e823f68407f97f436e071f80bdb91f2c1df532caa6d5f9de80d588bc91a8a4c5e570bbf0e95de145196f01155e508890165fade47fd4e03a4b47f6ccdfc26eff0a6530f35a7611d4c4037824ba9625864cc4da279ac76e8f7f13cbd916a979422b530f6dd021d15abe1105131ccfe7921434d7b682d53d5f620e9665d7e8c22738f8d1027697008d0a180c269d4643a7bacae82cd3dd1f6dc3afb49386c539a679583068061636be4edc4ebd002ba59affb8423f6c39efeec68f885f4c2c1db9ca1c0608d1777f784ce24db210137e9a8096a9137642a068a216868bf6d9def3183e66f770512d0d2628fc4bad2a7ac2e83ad3b5214de02f2ba0ca15383d2a8f03e5b9714770a2e422cacc002632d8e3b1919c9c502beef09d8bb0ccadab71d776ce0bf58952a35a13f199b70c2f76481b0466f80a88d490acae3da83d2bf2c51ae6b618fa043d54c1a520c88affe47b4aabc564527f0cd8db6c908c44a838332d198107062209733a0d81dcb0628dfc7d49b0d4fdc8e07f34164454c2262011fb6b2c0186495059c7fadd82235589bcaded3b621a50b4e6a244f706b975acc311fbc9fe2623af3fa06e6765f5d0dcafacab176ac6d42b0fafc3dbe0e1dee1b8949ed238fa65648e6b9e99fad6bdf86a1eec8fffc44d1a05f90b1b71713471f91495f819ed202a99db5362598b4dc5dc18b2308dea7f3248cbcf69ab3b5fd932ca52cfa5db61959241352cc973403a024623114d9ce737189beb1ec0a63a4d9f51b5581499cbe81e855bea2bcb3044d1241eb36f71b5b294fa8871bf2488118f32c51e9a09ee8d2885bbdd3b4327034b45728691bc001515babfc3f2447e57cd9e412fcc5dd2c37bdffaec4e4663d4552860e428dcff008a48c3c913845428726d38399a32de0dfaef352ba2a44ab73770a850acd567849ba0bdc6bd4591559322dee096d82b2479e91a68b19cdffbf988eb2263c594b22e526b477d0f6e120803bc19e78c972fea21b4d7f8afc971f6ed6c55540d38c5c69d020371e399e43163efef0697c5da241d0531b8b7b4db2cc3fcc2cbf60c8eee4990e7e81ec5f43f34481a37a4213d80241a8d69d7e0fad9eb0d913cdfca505b22c99578f590fa041f4d2be2c41b5f84fae99e2fd425d5cd36fac9cf5639338a340be6e004a9245d108a1623c19ec3d9bdf6d31eea9e4af9c9057a40e8e91db8c950d115796eb70730fee4ce015ee437df87c0ea251c62095e3bdd80f74bc2610790c79af9b73a4b2334556e7a7f59147be27bd543fb9d4377d4314422076fbaa92ddd68ce9710d21d27c04ab012bc4540c08651bc2a0d9f3fe7423215e503ffe57aa7ac59d41229120af22885cf08ed3bd448f7e09c6b8f51b39117b06d1663006609991ed0db6c62196ddc9e5d918cc17b8527c66c55921e9e5109574cab7c68150beb2d6378ec278cfae8efa6"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002b00)={0x0, r6, "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", "295c01d84af0c07da2d49f9ba42e054bcb02785d05343f783cbb52a11cf8aa38b9af86fbcd1252c3670bf7befd2ca7051b1f5f08e0b5e5b50a033e5ec1cf11c43e72e2e625fa0bc37e6f1c9fc6808337220abb852979bd22e0740ba9368f78ee789dbd21ddd58a20f1d89e28836e0fd551b78f4b5625109c15bd7169c12c1c8cfb40f2ad8986a6af7f6b9e53a4d2c03cef9b9ae980fa6565e706d14a6f0b8c3ea84e54d483d656255068fa46479de29047d814542971b9db2ffd07fdc6efd8e8321e56e8beefacebc73b6773c16dc2a54a784d70df65ac4f829ad5342bdb2bc8e94b86acf9cf70cb667711337694d745f5a72573d5fe7656006839f3d1daf5f5c7bb3f5fb3314a0f397baa0f3e7d207cdd526f0bcb73758f858f1073e39c0ea2b65a542cee1ce4ad8f9fbbb8aab5167a132512a069a9b0af55f3cd724425f3145aad3dfd5aea0d3161876c5369acfd753c2a996fe10ee9b10fadcccc96a3397eacc3f508380a858e53ccb90ba4a6d7318808157a666977ce79add259edefa5fdd069a93e984655efbd6e4d88c3d08f63abe4a321c23f7628838e4936b816008ac32babdb02819c594c76aff7ec7e8a500fbc9aed7fd977d4a1af56f05f8bf49500450356a0a927f351af2104462d154ba4e5de0d38343b8c550ff8582e5438002ea9e22414a789da63d637c2d6cb398053b8541c1b340220fc5bed999c9825a8294becc82b51483c7d766e3ea69caa0aec739cae13523624701c767dd82c8d4da619dc673d9a9bfce9d740165bb0e816b18f22df7ab212a2159538e7c0589aec82603ac565acedd3a8873d55ab0fde0f14d21e3c32842089f7f61e3d1a117726d23d03e35fa18b8b86ae4870fb9bee04812520fa3c7883c149a56ed5034edf90e00f03e38cb92dded9716cd08695f5c01c2f7289f47efb5ff3fccc0e57d594ced58ecbc91ccd03f4979f2e0fb63b4d23947fb0d554c0a47cce571fe687656d03edcdde78c309f969ac40d7da5f6e60454d9090597bb1453cb1c319e23163ba108b97936794dfe4baf7f4639d2bef91289cc993621e7a0c71e03521a6cd6209e1cfa78dd8f272595289f6a134367e286c813da0153ae52d78398574342d7f84dd28425b5a9ebf3efe60d78f38ea9ad1d8c6f489bccdeae91e97be0b6bf18778d262383c1caeeb7d781927c8af7c989e9094a7d30fc3dc02ee3be27b0e30a104a5ca5432d16d7d945904a1065dbb3a8e55784249ce56d530111b97222c0c093da55ed5510f1621251261045d198b1ac9f3b6f2af6d8d3d6983d1a6e4b0f579a94f6d5a2dcc7401af5ce65f5036bb544bd1f96efdacd7057f13a2646cc4b2efb9fae78a87e9e0da4ef7498762c48d5f96f50b034745e23ad873177f9ac4ca046c31aff6ce299fd0a102abfe4bddb3c1c666f42fb855a60a076749412a1bb32b79545347a495e4bbd458e7902d0d2458b3199e6a950cb16a46fb01e0e601c02b1329b2859341bf62d97e275b8aba6242ca29c20650948ed94c940e5830be8c229a0082a9199d6357c44df5ce80e2372b08cb8bb7545851b10c7ad407c06447a141c7db8170ff610c188065a92022abdaabf01967034624a4a204767b1fdf894988356e55a98668f2d119e85bae7ddcf51fef3581b4ccc129c33ba799ec1e7225064b53f0b815197a10110b0ffc8fbfd388be228c966051948aa653059d6a48327a1d0ffc515c4d629105c1ebd4675fa1f33a1f0885c462639c979cb75c65136cf077040fe6d4fe0f19b2e4834f2059bfc488612180c3a79b3095ff770da3b248909bf4c0f8d423aaff9f077750e156014f0ed4041cf9558837a2af0777b572925ba1e67de25816aad4f33bd9ba4670217061ba42de0ef3049f8a42413dbb1d1c5256c0566de4737394438971f65bad1e4a37c9150c38186fc8a58216754e45410cd773198f47caab039670763cf7e3700dc2047c96abe58e845205d9dd4ea130b8d33374c1a10562a302dc05b309795b214f2af7117770521069d8f4c79f0555c88227719e63b83fa2dd62704968b610b59af226007bf11c684bf3861e2c30c3795312545d04dee6ee8f485a6258a5d688f35f58caa8317e73ac9de417e0719d46520f71179ce58875fd9cf9d1e780dc5fa66ab37c73116792ea59c933459a030f32e38feef4c457f716f44fadc8f7fe1a8909f16ccfdaa2bda103743b03d00ffc37995beefcd4a37f802912cb0414098766a42ec2c593ef1eeb73d69e854adc522058896c7edf95074a888d1ef17de483478579ab14ee7bdadd84b48da98727739e7e6eaaf0f3ecc8b036b0249aa6f85aab41092640b211a605765777fc22f79abf4798be550dbe0dacad8f943f916c597ada8309507b52f7b25b0dc43f2c145ca3f8449575ce359f053758d6feca0d2153397cc9ef14c4b976e423d59009f7d7911b62266287099ccef514a8ca07dcb492ba159a82a980eb640a6739eca12e0cf64909df339a02985c074b62f3d6918c7cd4c43dd8c5a8c31d978817430d8628b29722c896ee22799dfa5658f31823c131be79ef40894ffe4b1c92baf5fb721b29855b4eb9326ca87f8dd8dc9ba4c44a1c3f1e1f505f703b1c388678df7004808b768b03c0d4aca2036ec2f7f8440f65b441d84c14190f2a06c29630d1390d7f78077e4ecebfed1be254d595e3abd73647a39b6800792b8f78b7ad65972c0299412824623ceb8604e2df319de81d9358540226a6b25aad484fedeb4bb25ce4c31ad148677dc3109580245169715e774b26b9057cade596db211cada61b3fd7e4946cc8c4949b185b29ed201ab80117badc0eb20d0bf00b5ca2a7d3624afabfb0e8077cb7a0e54c83c76abd71b348c37d36ed5b804f85aa6b7050cfeb67499e13b3ed7228f6176886268ee0f0ce53c2211bd9979ebab2576d6d24198289b79277d3861c7dcd2777de47a57fea5fcc84667b8250047f37a6194563a4b84d38eb16598d56ba05d9d56ed715096df8bbcfabeb3ff2ff15286797fbcca20791fb5341484330cd106b10251f566f5f28cf5397896a744e29717c8f1f5690d866f3a70ecfa291973da4f8abb88a83b179a0b3683e70eae9f52c097178b97db6e8c570b3b0dd6fa4854762f7d1dd0bdcc996e02c48947d5d56f99eed1a34b1fbf199d116ca9564f5709aad4611d140474d139a83269e920876a5411ed181651d3daf9cd70174cc081bc9feb809323c12f4b7533a8a6b10cc33f3dcfeded52efd9dc8a467767a83d04e8524b0a3c826cdb6746af14c30b7623dbad0df6a496371f9c52b543d7dfffa25c34f256381cce38a666c2431e9219e264e12dce8afdf6b8c8dd87aaf8561849e82d0032191c5988edec567eb1ecb2f80ad9cf3065f2d4d7a7fe482420d0789ee37a1049251259520b5bd8500c2327157606a5b42b110655b9beb7d1de5b82d809519fb1df7322b7d2a3dc34eeec2e2f7aee015e43e0263217e213fdfc973abbea2ce0de03ab075faf72a24f5892a83bd947168b9670edc16d7165834c7e24c1c44148142efca95a6c8cf18b965fd646e9b2925febe36d7744faddcac4a00cff3fdaa24fd031e4d3ad007f1da281b7e63c8124ea5f47eef6fd87a6e0bd3d38e9043885c23303fa05b1513cb207bf730b5e56046cc516f410d8e59ff5e14f44bfd5516facc8b641b73117f0862f08b0aea3120f1cd36e416dd4916542bada1c28373d1da46a62092b4500b0e680a05b00949ee4053f07c2de12df179555d46c146e834c381e750fba03da0ff5bdaacc23b45a50f28abd4af4db22c910c1c3f0098ce3eb101c19b6f32df0166ff6de9376527ae5f5ec1b07f6469419751a4a8c7bbcd1db72aeeacfa1ef1290c7ed2c888d42539cad9824242714e39736826573aefcdba90be29c736ab696e9fc2a8150bbd98d433d7d2c830884ed79fbb4afd3b096747e1b08270b07828b8eb4c9734f6fcfd6e22dd7ab90613ab84b8cf49cca0c5c5c0e42bb0d147864f05c30288312a872f30a391d42b303a2c2bde60847167ca632c72180d98bd55a711809df11d6bf13f74e77b31a8a1cb10e8817c2ff9a7d4e9e929230a49d8cd3184a0c03c7ad4b56072b0af75a3be5a59b78289ebdb54362ef992087abd33a24b1e3da90cbf837c17c79e0ce4584ac0cc91de7c5ad4d1868a6b0890f58e5e15b9d75e7a2ebb664faaaa2760e02d28fd0a59b1ec60f287ba352acff0235a3f5e2ad02cb51cd3287557c02317583b277903736c1a865bb6c0762acb1cff1863f72ed43a359b97ae9b5929fd41cf8f22d296e78b847ad596a1d693f12a0afe465bc511258d7d2cf4e9e97c2b20b2e5922f996797b4c042f298ca0a4f5d8ef0b4fe3dd07942f9cc8935372e794b398ce71f9ca7398ae5d54d6e9bb073925b69d2f90945e4435ee9df03f3892b304fe50d0c0284beca9dc110689c6371ea9a7fe372d301c2a997ad5c6fe7378e1ea2f9b8b1489f8f7493ca0b173ebc95e0ee15ffd36e24d8fd801c903a9774c6e378bccbc1fb4b7d529e57bdd99212932a7000cc5b40d4f4ce0865bf03a67b393e750c6ca82b0d020c1bf13eda2185f1cd8173e1780919c2bcf211fcd0a8757ebf6d513b6c4fa3268afcde1a11a91b420a6753dc651a02cf47c64896fc65855377f1ae651624bfe057759c307dd90b2bbedd3fc101d3fde6f96db23bbd4f35f2b3da8963af9c5c63ca3645e7c206a1a719cdad048358a5e66a7d481718d295e3d2a0d0620337b138a09934bc57f0c7eca3137038518d3b6ae19ff192e642cf88465b8bf120d0a9002f4099f3474bd539ada1ff5d35c5edd055ff93bd0dd6be41eba4a0928ef68bd00b763873212fcb633ff0e98008b60ba218a5be523b48e14e690c1f4f2cfe4c845d6fe8e6f366098dd37c351173d37be86e6f0949fc4d7a8dc5d212cbdc43c25023c7af3aa8edcf9f44874ed99d2ccccd3f86f0a69e4cd13466713fcd3a308ba2ad9746472ac93a7ef87da0f3878a8d4d324a805a32d848272663b214a8f6f87f2a1b97ce21686d1548054fc41eed823a0e12dcebdb28006c0beb063ccc5b85e946ebf46c71e81f26160d19e78e80c9127f9d5eba3f822ab8ff55f42707f7c5c06dc533088d429eb1e3ea03c890d771e7d33747cf1581ed09bb333542cf3819bfe4b73592687a34fa9245a1e6b732f6367e5b3583ddc376f6eb93332ef79d5da29197f22c8818261cd0dc599ed05f70cec9d8ff6eab4fa9179dccd7091cb0ef9687edf32ceeebbc74a9d3de185971e38fe2474fecda7c923adcb8894214f79146862f8071e560bf652745b6849edd066be8d1241f21e07cee413e40ff223dbc41610a9207e55be1b2237c70123c5e088923c92781de9f8f1ef7b44862eed208dfeb8a0759ed446c7298272f0d547cebc787"}) process_vm_writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x2284, &(0x7f00000020c0)=0x4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:57:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private2, 0x0, 0x7800}}) 06:57:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x4040011) 06:57:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000000300)='GPL\x00', 0x6, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x4}}, &(0x7f0000000300)='GPL\x00', 0x6, 0xce, &(0x7f0000000340)=""/206, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:58 executing program 2: r0 = socket(0x2, 0x3, 0x13) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:57:58 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000040)) 06:57:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x24, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) 06:57:58 executing program 0: r0 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x7) 06:57:58 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:57:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) [ 241.473286][ T6512] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 241.507651][ T6505] loop4: detected capacity change from 0 to 1 06:57:58 executing program 4: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000007c0)=""/238) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x3, 0x1, 0x1}) creat(&(0x7f0000000500)='./bus\x00', 0x24) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = fork() r5 = syz_mount_image$squashfs(&(0x7f0000000080), &(0x7f00000002c0)='./bus/file0\x00', 0x4, 0x7, &(0x7f0000001a40)=[{&(0x7f0000000300)="b4eabfbee527b422169909b2cf21a778d6b19b2ea2ac52a4b2a983ea66bbc4bc9b32e48ba496e787a8b1e1c4b7c372b70851e7f45fbb8f928f51c5f8f010187ebe60bb12a0993076a8705a25128d980755edc9a0f076af1bff4f53b3dce5883f03e76a47d82be1b6d4cb88ece148c457e588e57244793c9b97bdfadde745638611129941636eca9971617ca4b40c5f16d51c4f17df", 0x95, 0x8}, {&(0x7f0000000440)="f332151642b4f6f13447b05a14a6c65a4f06c3005f0208d50ba3436cad3dc48c93b3e20c938543c0cb28c2c42648e3b60ba4cae0c6a343ba56054887763576c66e637e17cbbfb2f7f56d33966c3c8c0a91178d20c2d9e0e6b8bbb68ace69c095e689a4484759320288bc7f0686c578a4c69d25e99f9af2357f3fbf30b566fef223e57dec46949885a3951e5fd307a0eb2e9627b78766b10bdce2f7e1fa6ee956966b9ccee8bae43ed8fe9a2cfa3526c10972e00ace8d4fdd5d", 0xb9, 0x1f}, {&(0x7f0000000600)="9f804688c7026d5ff52d94e4290c25c4d73b786e5414ae9a105fcb930258b99ff70adf20ef5e8357dc7ef98e0c9c3ad5d6f7624c8281eebbabd82848570f3e88fd8d08065d5d9ee3560f970e57de6bf39da6c4ab0328af425c2f855ff4cc43b77fc3caf77c3fc2fc124678bdb253d74331089b860ffc676cc67628d747671232ad70081e191fed75407b41ce131d34237928198bec722e348af79b6a99dbf1a61fe1036a2f450fd72ecba6", 0xab, 0x1f}, {&(0x7f0000000580)="e849b716308beff19bc3cd84f43959e35cac6904", 0x14, 0x101}, {&(0x7f0000003fc0)="5f8a7ea208fe318e29bcea00963e018bfc52ed66f125580f3c00bb584f1955fdaf88c2817d4d8f03189d41562982f59ddcfad7e2b0694ea1aefc72a581717e11aa34c18dc9e2603c69812a02261a3b230c30f4f65dea782c6c2b93fbd4d1499eaf6266aaf48c5ba1bf7b678016f0ca6b4b0657e03d04c8e12c8001a50ada489d18a717cbfed5f959d267d0684247298601fb3331942529954403d71fb30b6b00", 0xa0, 0x6}, {&(0x7f00000040c0)="e0f8d0aa281ccff04c3743162e1070b44f23acf1079b315d0db936f70801e4657393006fe311c0b875b297a40f9798cede7def0c929561890376c76e116881d0426f88beb1875af6a9d0d6b9e9bd312826d037585b653d675065e22000469ae6a91f4475e8", 0x65, 0x3}, {0x0, 0x0, 0x4}], 0x0, &(0x7f0000000700)={[{'\x00'}], [{@measure}, {@measure}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001b00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000002b00)={0x0, r6, "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", "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"}) process_vm_writev(r4, &(0x7f0000000180)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x2284, &(0x7f00000020c0)=0x4) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:57:58 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 06:57:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0xb, 0x0, &(0x7f0000000080)) 06:57:58 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)) fork() sched_rr_get_interval(0x0, &(0x7f0000000000)) 06:57:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x1, &(0x7f0000000180), 0x4) 06:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x31, 0x0, &(0x7f0000000080)) 06:57:58 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 06:57:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 06:57:59 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x1c, r2, 0x101, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 06:57:59 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 06:57:59 executing program 5: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) [ 242.201707][ T6532] loop4: detected capacity change from 0 to 1 [ 242.238522][ T6542] nbd: must specify at least one socket 06:57:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 06:57:59 executing program 0: getgroups(0x7, &(0x7f0000000000)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0]) 06:57:59 executing program 2: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 06:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:59 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) 06:57:59 executing program 0: socket$inet(0x2, 0x3, 0x5e) 06:57:59 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) 06:57:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x8000000) 06:57:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x924924924924c31, 0x4ffe0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:57:59 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_tables_names\x00') read$msr(r0, &(0x7f00000000c0)=""/130, 0x82) read$FUSE(r0, 0x0, 0x0) 06:57:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x143902) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 06:57:59 executing program 0: r0 = msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/200) 06:57:59 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 06:57:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:57:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x20) 06:57:59 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x61c002, 0x0) 06:57:59 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) 06:57:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 06:57:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @loopback}}) 06:58:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xc4}]) 06:58:00 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:58:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @loopback}, @hci, @vsock={0x28, 0x0, 0x0, @local}}) 06:58:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid_for_children\x00') 06:58:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') read$msr(r0, 0x0, 0x0) 06:58:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'veth0_to_batadv\x00', @ifru_settings={0x0, 0x0, @raw_hdlc=0x0}}) 06:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @ifru_ivalue}) 06:58:00 executing program 0: mount$fuseblk(&(0x7f00000000c0), &(0x7f0000004300)='.\x00', &(0x7f0000004340), 0x101001, 0x0) 06:58:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 06:58:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') write$FUSE_ATTR(r0, 0x0, 0x0) 06:58:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 06:58:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/psched\x00') read$FUSE(r0, 0x0, 0x0) 06:58:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_deladdrlabel={0x38, 0x49, 0x1, 0x0, 0x0, {0xa, 0x0, 0x3f}, [@IFAL_ADDRESS={0x14, 0x1, @remote}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 06:58:00 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)) 06:58:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000180)=0x1, 0x4) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000080)='N', 0xcaf5655f, 0x0, 0x0, 0xe00004a) 06:58:00 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xb}, 0xfffffffffffffdef) 06:58:00 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x41, 0x5b, 0xe9, 0x8, 0xe084, 0x9411, 0xe74c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfe, 0x3, 0x1}}]}}]}}, 0x0) [ 244.147079][ T3672] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 244.427893][ T3672] usb 3-1: Using ep0 maxpacket: 8 06:58:01 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f00000000c0)) 06:58:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x80) 06:58:01 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x1, 0x4, 0x5, 0x23}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x4}, 0x20) 06:58:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:01 executing program 3: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000080)) [ 244.686681][ T26] kauditd_printk_skb: 13 callbacks suppressed [ 244.686698][ T26] audit: type=1400 audit(1640415481.550:293): avc: denied { connect } for pid=6629 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 06:58:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x890c, &(0x7f0000000000)) 06:58:01 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x64, 0xa1, 0x4d, 0x8, 0x6cb, 0x2, 0xe0bb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb3, 0x79, 0xc3, 0x9}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 06:58:01 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 06:58:01 executing program 3: socketpair(0x0, 0x80b, 0x0, &(0x7f00000007c0)) [ 244.757115][ T3672] usb 3-1: New USB device found, idVendor=e084, idProduct=9411, bcdDevice=e7.4c [ 244.768331][ T3672] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.779991][ T3672] usb 3-1: Product: syz [ 244.784323][ T3672] usb 3-1: Manufacturer: syz [ 244.789959][ T3672] usb 3-1: SerialNumber: syz [ 244.818928][ T3672] usb 3-1: config 0 descriptor?? 06:58:01 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 244.869662][ T3672] usbtmc 3-1:0.0: bulk endpoints not found 06:58:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000700)={0x65}) [ 244.964566][ T26] audit: type=1400 audit(1640415481.830:294): avc: denied { write } for pid=6648 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 245.090129][ T7] usb 3-1: USB disconnect, device number 2 [ 245.198450][ T3673] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 245.457279][ T3673] usb 5-1: Using ep0 maxpacket: 8 06:58:02 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000001c0)) 06:58:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) 06:58:02 executing program 0: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 06:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:02 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000) 06:58:02 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 06:58:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000003c0)) [ 245.757153][ T3673] usb 5-1: New USB device found, idVendor=06cb, idProduct=0002, bcdDevice=e0.bb [ 245.766284][ T3673] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.799019][ T3673] usb 5-1: Product: syz [ 245.803240][ T3673] usb 5-1: Manufacturer: syz [ 245.817213][ T3673] usb 5-1: SerialNumber: syz [ 245.865735][ T3673] usb 5-1: config 0 descriptor?? [ 246.126926][ T6647] UDC core: couldn't find an available UDC or it's busy: -16 [ 246.134537][ T6647] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 246.201446][ T3673] usb 5-1: selecting invalid altsetting 1 [ 246.210882][ T3673] usb 5-1: Can not set alternate setting to 1, error: -22 [ 246.218471][ T3673] synaptics_usb: probe of 5-1:0.0 failed with error -22 [ 246.232835][ T3673] usb 5-1: USB disconnect, device number 2 06:58:03 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001a00)=ANY=[@ANYBLOB="12010003000001102505a8a44000210203010902"], &(0x7f00000016c0)={0x0, 0x0, 0x161, 0x0, 0x3, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x2, &(0x7f0000000400)=@string={0x2}}]}) 06:58:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000080)='/dev/ppp\x00', 0x9) 06:58:03 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 06:58:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f00000003c0)) 06:58:03 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480), 0x6a400) 06:58:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:03 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x810, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0xa, &(0x7f0000000040)={0xa}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 246.695392][ T26] audit: type=1400 audit(1640415483.560:295): avc: denied { setopt } for pid=6674 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 06:58:03 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f0000001080), 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001780)=""/114) 06:58:03 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x810, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x6}}}]}}]}}, 0x0) 06:58:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000640)=""/4080) 06:58:03 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x340, 0x0, 0x0, 0x0, 0x40, 0x810, 0x1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000700)={0x0, 0x0, 0x8, &(0x7f0000000180)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 06:58:03 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000023800)={@map, 0xffffffffffffffff, 0x19}, 0x14) [ 246.841856][ T26] audit: type=1400 audit(1640415483.710:296): avc: denied { ioctl } for pid=6686 comm="syz-executor.2" path="/dev/input/event2" dev="devtmpfs" ino=836 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 247.017714][ T20] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 247.086901][ T3677] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 247.126958][ T3676] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 247.217063][ T924] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 247.268034][ T20] usb 5-1: Using ep0 maxpacket: 16 [ 247.437505][ T20] usb 5-1: unable to get BOS descriptor or descriptor too short [ 247.487284][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 247.503233][ T3677] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.513483][ T3676] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.525005][ T3676] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.538467][ T20] usb 5-1: config 0 has no interfaces? [ 247.597592][ T20] usb 5-1: language id specifier not provided by device, defaulting to English [ 247.727390][ T924] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 247.740529][ T3676] usb 4-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.40 [ 247.754107][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 247.765690][ T20] usb 5-1: New USB device strings: Mfr=33, Product=2, SerialNumber=3 [ 247.776354][ T3676] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.784859][ T20] usb 5-1: Manufacturer: syz [ 247.789667][ T3676] usb 4-1: Product: syz [ 247.793837][ T3676] usb 4-1: Manufacturer: syz [ 247.798749][ T20] usb 5-1: SerialNumber: syz [ 247.804094][ T3676] usb 4-1: SerialNumber: syz [ 247.821082][ T20] usb 5-1: config 0 descriptor?? [ 247.827271][ T3677] usb 6-1: string descriptor 0 read error: -22 [ 247.833516][ T3677] usb 6-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.40 [ 247.856227][ T3677] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.929148][ T3677] usbhid 6-1:1.0: can't add hid device: -22 [ 247.935113][ T3677] usbhid: probe of 6-1:1.0 failed with error -22 [ 247.977044][ T924] usb 3-1: New USB device found, idVendor=0810, idProduct=0001, bcdDevice= 0.40 [ 247.986220][ T924] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.994432][ T924] usb 3-1: Product: syz [ 247.998936][ T924] usb 3-1: Manufacturer: syz [ 248.003572][ T924] usb 3-1: SerialNumber: syz [ 248.070951][ T3677] usb 5-1: USB disconnect, device number 3 [ 248.079457][ T924] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 248.127210][ T3676] usbhid 4-1:1.0: can't add hid device: -22 [ 248.138452][ T3676] usbhid: probe of 4-1:1.0 failed with error -22 [ 248.148549][ T3676] usb 4-1: USB disconnect, device number 2 [ 248.165053][ T924] usb 6-1: USB disconnect, device number 2 [ 248.283959][ T3673] usb 3-1: USB disconnect, device number 3 06:58:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, 0x0) 06:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:05 executing program 0: socketpair(0xa, 0x3, 0x1b, &(0x7f0000000340)) 06:58:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)) 06:58:05 executing program 4: socketpair(0xa, 0x2, 0x3a, &(0x7f0000000340)) 06:58:05 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, 0x0, 0x0) 06:58:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 06:58:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f00000000c0)=@l2tp, 0x80, 0x0}}], 0x1, 0x51) 06:58:05 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsa(0x0, 0x47, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 06:58:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0xfffffffffffffefa}]]}, 0xfffffdef}}, 0x0) 06:58:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0xa, 0x0, 0x0) 06:58:05 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000000)={0x4}) 06:58:05 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'wp384-generic\x00'}, 0x58) 06:58:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000180)={'batadv_slave_1\x00'}) 06:58:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x69, 0x0, 0x0, 0x0, {}, [{0x8}]}, 0xfffffdef}}, 0x0) 06:58:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 06:58:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2cb0daa3faa47723, 0x4) 06:58:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:58:06 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000001280)=""/4110, 0x26, 0x100e, 0x1}, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) [ 249.217666][ T26] audit: type=1400 audit(1640415486.090:297): avc: denied { bind } for pid=6733 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 06:58:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x24, 0x2c, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 06:58:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/4088, 0x1a, 0xff8, 0x1}, 0x20) 06:58:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x24, 0x31, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 06:58:06 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4}]}, 0x20}}, 0x0) 06:58:06 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000240)={0x0, 0x0}) 06:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f0000000380)={'wg2\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 06:58:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000010000010100000100080800180000000000001813", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000180)) 06:58:06 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) 06:58:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x12, 0x0, 0x0) [ 249.786303][ T6753] loop4: detected capacity change from 0 to 136 06:58:06 executing program 3: r0 = fsopen(&(0x7f00000001c0)='cpuset\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 06:58:06 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 06:58:06 executing program 5: syz_open_dev$usbfs(&(0x7f0000000140), 0x0, 0x55d400) 06:58:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080), 0xc) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)) r2 = accept(r0, &(0x7f0000000780)=@ethernet={0x0, @multicast}, 0x0) sendmmsg(r2, &(0x7f0000001540)=[{{&(0x7f0000000840)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)}], 0x1, &(0x7f00000009c0)}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @multicast2}, 0x0, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000e00)='=', 0x1}, {0x0}], 0x2, &(0x7f0000002a80)=ANY=[@ANYBLOB], 0x380}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001240)}, {&(0x7f0000000140)="63d8b7fe6f5e424c0e1ec84c3a3fd08863860c463d887b489c93c83d864e144a67545cd8d20efb388cd47bf9315d9e0e0a83d33b969ba7165caddbd1d5aadb90fe6f580a80fa837d444557eefbd6dd8ab3cab5c748884fc94b409fe3e2b16bac87519a166d41d49c4829c77b867813fa514a2d12ac53260944930ec3ed4e702352718d8a44491738c906", 0x8a}], 0x2, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x128}}], 0x3, 0x24008015) r3 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40d09) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt(r4, 0x80, 0x2, &(0x7f0000001600), 0x0) [ 249.903197][ T6753] ISOFS: Bad logical zone size 4888 06:58:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 06:58:06 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000010000010100000100080800180000000000001813", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000180)) 06:58:06 executing program 5: pselect6(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 06:58:06 executing program 3: pselect6(0xfffffe4a, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 250.052879][ T26] audit: type=1400 audit(1640415486.920:298): avc: denied { bind } for pid=6762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 06:58:07 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) 06:58:07 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x4b47, 0x0) 06:58:07 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) [ 250.120615][ T26] audit: type=1400 audit(1640415486.930:299): avc: denied { accept } for pid=6762 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 250.131678][ T6776] loop4: detected capacity change from 0 to 136 06:58:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x11, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 06:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:07 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000100)=""/200) 06:58:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x24, 0x11, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) [ 250.226226][ T26] audit: type=1400 audit(1640415486.930:300): avc: denied { connect } for pid=6762 comm="syz-executor.0" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 250.260419][ T6776] ISOFS: Bad logical zone size 4888 06:58:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x24, 0x1a, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 06:58:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 06:58:07 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000010000010100000100080800180000000000001813", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000180)) 06:58:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000640), 0x4) 06:58:07 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 250.415092][ T6793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:07 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0x0) 06:58:07 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) [ 250.518244][ T6800] loop4: detected capacity change from 0 to 136 06:58:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:58:07 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = creat(&(0x7f0000000280)='./bus\x00', 0x0) writev(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x1, &(0x7f00000000c0)={0xa, 0x4e24, 0x5, @remote, 0x1}, 0x1c) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x208200) fchmod(0xffffffffffffffff, 0x100) sendfile(r0, r1, 0x0, 0x8000fffffffe) [ 250.616151][ T6800] ISOFS: Bad logical zone size 4888 06:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB='$'], 0x2c}}, 0x0) 06:58:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@gettaction={0x24, 0x30, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:58:07 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000440)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002200000000000022000000000000000000000000000000000000000000010000010100000100080800180000000000001813", 0x82, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000180)) 06:58:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000801) [ 250.758692][ T26] audit: type=1400 audit(1640415487.630:301): avc: denied { create } for pid=6809 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 06:58:07 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f0000000400)={0x200, 0x0, &(0x7f0000000000)="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"}) 06:58:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000280)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000140)={&(0x7f0000000200)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0xfffffffffffffefa}]]}, 0x2c}}, 0x0) 06:58:07 executing program 0: socket$packet(0x11, 0x3, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 250.826111][ T26] audit: type=1800 audit(1640415487.630:302): pid=6810 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 250.830021][ T6820] loop4: detected capacity change from 0 to 136 [ 250.928653][ T6820] ISOFS: Bad logical zone size 4888 [ 250.939696][ T26] audit: type=1400 audit(1640415487.640:303): avc: denied { write } for pid=6809 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 06:58:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x9, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0x10) 06:58:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r0, &(0x7f0000000100)=@abs, 0x6e) 06:58:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:08 executing program 5: socket(0x10, 0x0, 0x800) 06:58:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@deltfilter={0x1e, 0x1e, 0x1}, 0x24}}, 0x0) 06:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x18, 0x69, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000000}}, 0x18}}, 0x0) 06:58:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x24, 0x13, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x24}}, 0x0) 06:58:08 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 251.411354][ T6846] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.455092][ T6841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:58:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x107000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:58:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@delnexthop={0x20, 0x10, 0x1, 0x0, 0x0, {}, [{0x8}]}, 0x20}}, 0x0) 06:58:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b66, &(0x7f0000000400)={0x62, 0x0, &(0x7f0000000000)="02972963ffcbe612cdfce54e4108a9a2ed8e57205db4d7be802c21fc4a9ba1f0c3ff3999f136a66f30b707039917c2b68dbf812525375be27a922e721fa381bf8727f8b28c2435135997dccd48c3c27cadb61ccf62dfa16bb92b5613ca768685f1f9a10d953ad2b2d0d78be80c0f7170e108033f8a2aef8bd12481a9cef5caebf76776e2597576ebef6d0765f6537e7b69b137c1bc37ff27a256bcb93e0cd27688f9c40dab86360705fd3bd53d39060e63e175137823a3d56a55fc304079ad10aef717094bd4763f9df14179c0109d4b5b7577a21a2bf482907c21ece74b480e99b387bd117e82a381338784e1d57c4681e11eab91656ea6b8ff537f185e31d1fee668990e10a18a4f07d1c210fa154ed1cb8ba03fa9d54ae0dc9eff6fe985e15c1277932941fae1b4d26c912788b2b2bf5dd1848de0c32151c307735e9288c494cd9209f0dec754fe17951ed00e416297cbdb7c8fb54f2e41e2beaf126ca0eb404e307fe71a97d0b7e83629878cb1bae32a5a2040207b53b05c9e40895ccf8d5320a0085a08f8ad4d98c87e946e2bc8795974a907c5ac6a661bbfe6f6cb53d3556de02157ffa2b7c144b91f2d3c7f6d5072c88ea6790f6a7ddbf13eeba5f75e9492d0ab4a87d2640ea45446681dda4c148d35d79c9c798ea9f8bb47d7315f8ca7227b109fdbb4761ed5e95531aef6ef551d53ddba3a0d8606e2740759f09986a3e3ecb7b428956f919d81650aed4b633edecd6cae01f1b32224ee608268b73dbbcad167a5a0ae0e28497625ec00459347402162743fea440dac4abc6f93d46579efc4c9f074bde41cad25d8ea0bb6a31394c50b9d6f24658be2933517889044f9c02eda4775c81c2b2630ffb7bc0f8d7a986e8e34bfd918fdd9e481c4297d75ba1cc44c57e78fab0bb86037584b135d4dd545c640b5ea733f7c0be722162eb2ef720b00cd3cd9060243e807a9b947018a713d4201f96a5be217588396b3c17166f2805dc9782be04109c4fe4e5d16d96697d15bd53a13a4898f4d223c3209d1b38b6f8f4c128869fcb15eb19b55adc93edfe337479f0357ccdb8f286103247fe8192afe63f042128441b7b1415ffffc6718f765db57fdffc58ecec2dfb8fef95a56e8194124408fa4639eaf711fb412b3326deb9299223f8b4a355e70350fdf47cffd33e0f7e36b7894302b92ecd95646989a562f5e1a76e46f2d3e371cdcb4897b2dd31b3ffa746c5da5a32f2cd7610f84616e841dbfa8f8c9259fe83d9e6ba0f22b98cf2ea08dea696a0c0976dc3cd28ca1522c1a08e16e132bbfc9e110a82ae0de35a4070ae88ad59adbf56378c67ecbee9ab61d6a1ae8c0f2fa734aa5874fbbf0245d99c922431940e010486ea59bc112c07e44ccdc3de0494d5a1deb69f907a02b63cee7603d520de29167fb822a28347654f97dee84bb97557cef2902"}) 06:58:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010003000000fcdbdf25730000000800", @ANYRES32=0x0, @ANYBLOB="0800af"], 0x4c}}, 0x0) 06:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x18, 0x30, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 06:58:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0xd2, &(0x7f00000000c0)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:58:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.max\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x3) 06:58:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="8c", 0x1}], 0x1, &(0x7f0000001a00)=ANY=[], 0x1440}}], 0x1, 0x0) 06:58:08 executing program 0: pselect6(0x40, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x100}, &(0x7f0000000140)={0x77359400}, 0x0) [ 251.694197][ T6859] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 06:58:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettaction={0x18, 0x32, 0x501, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4, 0x4}]}, 0x18}}, 0x0) 06:58:08 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000018c0)=""/4098) 06:58:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x7, &(0x7f0000000000)=@raw=[@call, @call, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @initr0, @alu={0x7}, @call], &(0x7f0000000040)='GPL\x00', 0x7, 0xd3, &(0x7f0000000080)=""/211, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 251.897060][ T6873] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 255.387278][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.393643][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 283.056843][ T3676] Bluetooth: hci4: command 0x0406 tx timeout [ 283.056890][ T3673] Bluetooth: hci3: command 0x0406 tx timeout [ 283.062913][ T3676] Bluetooth: hci0: command 0x0406 tx timeout [ 283.073508][ T3673] Bluetooth: hci2: command 0x0406 tx timeout [ 283.096824][ T3676] Bluetooth: hci1: command 0x0406 tx timeout [ 308.656978][ T3673] Bluetooth: hci5: command 0x0406 tx timeout [ 316.820335][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.826646][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.259145][ T1230] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.265456][ T1230] ieee802154 phy1 wpan1: encryption failed: -22 [ 400.657105][ T27] INFO: task syz-executor.1:6852 blocked for more than 143 seconds. [ 400.665210][ T27] Not tainted 5.16.0-rc6-syzkaller #0 [ 400.679013][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 400.696007][ T27] task:syz-executor.1 state:D stack:27872 pid: 6852 ppid: 3632 flags:0x00000004 [ 400.707977][ T27] Call Trace: [ 400.711275][ T27] [ 400.714231][ T27] __schedule+0xa9a/0x4940 [ 400.725213][ T27] ? mark_lock+0xef/0x17b0 [ 400.733253][ T27] ? find_held_lock+0x2d/0x110 [ 400.746800][ T27] ? io_schedule_timeout+0x180/0x180 [ 400.752206][ T27] ? lock_chain_count+0x20/0x20 [ 400.763755][ T27] schedule+0xd2/0x260 [ 400.768033][ T27] schedule_timeout+0x1db/0x2a0 [ 400.772903][ T27] ? usleep_range_state+0x1b0/0x1b0 [ 400.785827][ T27] ? wait_for_completion+0x16c/0x270 [ 400.791258][ T27] ? mark_held_locks+0x9f/0xe0 [ 400.796039][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 400.813358][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 400.823671][ T27] wait_for_completion+0x174/0x270 [ 400.836791][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 400.842116][ T27] ? srcu_gp_start_if_needed+0x1dc/0xbc0 [ 400.855036][ T27] __synchronize_srcu+0x1f2/0x290 [ 400.860181][ T27] ? call_srcu+0xc0/0xc0 [ 400.864439][ T27] ? rcu_tasks_pregp_step+0x10/0x10 [ 400.876801][ T27] install_new_memslots+0x312/0x570 [ 400.882082][ T27] kvm_set_memslot+0xd76/0x1e50 [ 400.894186][ T27] ? kvm_clear_dirty_log_protect+0x910/0x910 [ 400.901741][ T27] __kvm_set_memory_region+0xd1e/0x13a0 [ 400.917611][ T27] ? kvm_vcpu_compat_ioctl+0x3b0/0x3b0 [ 400.923113][ T27] ? __mutex_lock+0x21a/0x12f0 [ 400.939094][ T27] ? mutex_lock_io_nested+0x1150/0x1150 [ 400.944683][ T27] kvm_vm_ioctl+0x512/0x23d0 [ 400.954550][ T27] ? tomoyo_path_number_perm+0x204/0x590 [ 400.962904][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 400.973009][ T27] ? kvm_unregister_device_ops+0x90/0x90 [ 400.982553][ T27] ? kfree+0x1d3/0x2c0 [ 400.986700][ T27] ? tomoyo_path_number_perm+0x441/0x590 [ 401.000304][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 401.005702][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 401.017175][ T27] ? tomoyo_path_number_perm+0x24e/0x590 [ 401.022921][ T27] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 401.058461][ T27] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 401.064398][ T27] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 401.097001][ T27] ? do_vfs_ioctl+0x132/0x15d0 [ 401.101876][ T27] ? vfs_fileattr_set+0xbe0/0xbe0 [ 401.116853][ T27] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 401.122789][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.140013][ T27] ? selinux_file_ioctl+0x10f/0x5d0 [ 401.145322][ T27] ? selinux_inode_getsecctx+0x90/0x90 [ 401.166875][ T27] ? __fget_files+0x28c/0x470 [ 401.171595][ T27] ? security_file_ioctl+0x5c/0xb0 [ 401.197675][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 401.204135][ T27] ? kvm_unregister_device_ops+0x90/0x90 [ 401.216919][ T27] __x64_sys_ioctl+0x193/0x200 [ 401.221719][ T27] do_syscall_64+0x35/0xb0 [ 401.226173][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 401.249334][ T27] RIP: 0033:0x7efc9da43c57 [ 401.253777][ T27] RSP: 002b:00007efc9c3b75d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 401.277668][ T27] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 00007efc9da43c57 [ 401.285775][ T27] RDX: 00007efc9c3b7d10 RSI: 000000004020ae46 RDI: 0000000000000004 [ 401.346889][ T27] RBP: 0000000000000004 R08: 0000000000000001 R09: 0000000000000000 [ 401.354894][ T27] R10: 0000000000000004 R11: 0000000000000246 R12: 00000000fec00000 [ 401.377156][ T27] R13: 00007efc9c3b7d10 R14: 0000000000000010 R15: 000000002000f000 [ 401.385169][ T27] [ 401.396920][ T27] [ 401.396920][ T27] Showing all locks held in the system: [ 401.404670][ T27] 1 lock held by khungtaskd/27: [ 401.413700][ T27] #0: ffffffff8bb81320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 401.423923][ T27] 3 locks held by kworker/1:2/924: [ 401.429492][ T27] 2 locks held by getty/3283: [ 401.434261][ T27] #0: ffff88807f12d098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 401.444457][ T27] #1: ffffc90002b9b2e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcf0/0x1230 [ 401.455621][ T27] 1 lock held by syz-executor.1/6852: [ 401.461511][ T27] #0: ffffc9000e3790a8 (&kvm->slots_lock){+.+.}-{3:3}, at: kvm_vm_ioctl+0x507/0x23d0 [ 401.474347][ T27] 2 locks held by syz-executor.1/6864: [ 401.480068][ T27] #0: ffff88802c160408 (&vcpu->mutex){+.+.}-{3:3}, at: kvm_vcpu_ioctl+0x1d1/0xf30 [ 401.489715][ T27] #1: ffffc9000e3844a8 (&kvm->srcu){....}-{0:0}, at: kvm_arch_vcpu_ioctl_run+0x3c9/0x20e0 [ 401.501125][ T27] [ 401.503452][ T27] ============================================= [ 401.503452][ T27] [ 401.512265][ T27] NMI backtrace for cpu 0 [ 401.516599][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 401.524748][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.534794][ T27] Call Trace: [ 401.538065][ T27] [ 401.540987][ T27] dump_stack_lvl+0xcd/0x134 [ 401.545643][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 401.550922][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 401.556149][ T27] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 401.562185][ T27] watchdog+0xc1d/0xf50 [ 401.566338][ T27] ? reset_hung_task_detector+0x30/0x30 [ 401.571966][ T27] kthread+0x405/0x4f0 [ 401.576079][ T27] ? set_kthread_struct+0x130/0x130 [ 401.581273][ T27] ret_from_fork+0x1f/0x30 [ 401.585700][ T27] [ 401.589524][ T27] Sending NMI from CPU 0 to CPUs 1: [ 401.594734][ C1] NMI backtrace for cpu 1 [ 401.594743][ C1] CPU: 1 PID: 90 Comm: kworker/u4:3 Not tainted 5.16.0-rc6-syzkaller #0 [ 401.594764][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.594776][ C1] Workqueue: bat_events batadv_nc_worker [ 401.594876][ C1] RIP: 0010:debug_smp_processor_id+0x5/0x20 [ 401.594906][ C1] Code: 00 00 83 e9 01 e8 87 fd bc ff 48 8b 74 24 28 48 c7 c7 a0 9f 04 8a e8 76 fd bc ff e8 96 d6 cc ff eb a2 0f 1f 00 0f 1f 44 00 00 <48> c7 c6 e0 9f 04 8a 48 c7 c7 20 a0 04 8a e9 78 fe ff ff 0f 1f 84 [ 401.594926][ C1] RSP: 0018:ffffc90001a97b70 EFLAGS: 00000282 [ 401.594941][ C1] RAX: 0000000000000001 RBX: 1ffff92000352f76 RCX: ffffffff815beba8 [ 401.594955][ C1] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffffff8d9117d0 [ 401.594973][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8d9117d7 [ 401.594986][ C1] R10: fffffbfff1b222fa R11: 0000000000000000 R12: 0000000000000001 [ 401.595000][ C1] R13: 0000000000000000 R14: ffffffff8bb81320 R15: 0000000000000000 [ 401.595014][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 401.595034][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.595049][ C1] CR2: 00007f9a7e917990 CR3: 000000000b88e000 CR4: 00000000003526e0 [ 401.595063][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.595075][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.595088][ C1] Call Trace: [ 401.595093][ C1] [ 401.595099][ C1] rcu_is_watching+0xe/0xb0 [ 401.595123][ C1] rcu_read_lock_sched_held+0x1c/0x70 [ 401.595145][ C1] lock_acquire+0x442/0x510 [ 401.595168][ C1] ? lock_release+0x720/0x720 [ 401.595189][ C1] ? batadv_nc_worker+0x849/0xfa0 [ 401.595214][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 401.595237][ C1] batadv_nc_worker+0x12d/0xfa0 [ 401.595262][ C1] ? batadv_nc_worker+0xf3/0xfa0 [ 401.595289][ C1] process_one_work+0x9b2/0x1690 [ 401.595309][ C1] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 401.595328][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 401.595352][ C1] ? _raw_spin_lock_irq+0x41/0x50 [ 401.595378][ C1] worker_thread+0x658/0x11f0 [ 401.595398][ C1] ? process_one_work+0x1690/0x1690 [ 401.595417][ C1] kthread+0x405/0x4f0 [ 401.595439][ C1] ? set_kthread_struct+0x130/0x130 [ 401.595464][ C1] ret_from_fork+0x1f/0x30 [ 401.595489][ C1] [ 401.846546][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 401.853405][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 401.861573][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.871723][ T27] Call Trace: [ 401.875087][ T27] [ 401.878024][ T27] dump_stack_lvl+0xcd/0x134 [ 401.882632][ T27] panic+0x2b0/0x6dd [ 401.886528][ T27] ? __warn_printk+0xf3/0xf3 [ 401.891123][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 401.896324][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 401.901708][ T27] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 401.907880][ T27] ? watchdog.cold+0x130/0x158 [ 401.912682][ T27] watchdog.cold+0x141/0x158 [ 401.917281][ T27] ? reset_hung_task_detector+0x30/0x30 [ 401.922840][ T27] kthread+0x405/0x4f0 [ 401.926920][ T27] ? set_kthread_struct+0x130/0x130 [ 401.932123][ T27] ret_from_fork+0x1f/0x30 [ 401.936549][ T27] [ 401.940043][ T27] Kernel Offset: disabled [ 401.944384][ T27] Rebooting in 86400 seconds..