[ 28.870766][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.880928][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 38.824056][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 38.824071][ T27] audit: type=1400 audit(1661446349.751:73): avc: denied { transition } for pid=3393 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.861277][ T27] audit: type=1400 audit(1661446349.761:74): avc: denied { write } for pid=3393 comm="sh" path="pipe:[28421]" dev="pipefs" ino=28421 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2022/08/25 16:52:37 fuzzer started 2022/08/25 16:52:37 dialing manager at 10.128.0.169:44499 [ 47.048686][ T27] audit: type=1400 audit(1661446357.971:75): avc: denied { mounton } for pid=3605 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.055532][ T3605] cgroup: Unknown subsys name 'net' [ 47.071535][ T27] audit: type=1400 audit(1661446357.981:76): avc: denied { mount } for pid=3605 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.103055][ T27] audit: type=1400 audit(1661446358.031:77): avc: denied { unmount } for pid=3605 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.221115][ T3605] cgroup: Unknown subsys name 'rlimit' 2022/08/25 16:52:38 syscalls: 3679 2022/08/25 16:52:38 code coverage: enabled 2022/08/25 16:52:38 comparison tracing: enabled 2022/08/25 16:52:38 extra coverage: enabled 2022/08/25 16:52:38 delay kcov mmap: enabled 2022/08/25 16:52:38 setuid sandbox: enabled 2022/08/25 16:52:38 namespace sandbox: enabled 2022/08/25 16:52:38 Android sandbox: enabled 2022/08/25 16:52:38 fault injection: enabled 2022/08/25 16:52:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/25 16:52:38 net packet injection: enabled 2022/08/25 16:52:38 net device setup: enabled 2022/08/25 16:52:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/25 16:52:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/25 16:52:38 USB emulation: enabled 2022/08/25 16:52:38 hci packet injection: enabled 2022/08/25 16:52:38 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-00054-gc40e8341e3b3) 2022/08/25 16:52:38 802.15.4 emulation: enabled [ 47.325567][ T27] audit: type=1400 audit(1661446358.251:78): avc: denied { mounton } for pid=3605 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/08/25 16:52:38 fetching corpus: 0, signal 0/2000 (executing program) [ 47.359867][ T27] audit: type=1400 audit(1661446358.251:79): avc: denied { mount } for pid=3605 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 47.387487][ T27] audit: type=1400 audit(1661446358.251:80): avc: denied { setattr } for pid=3605 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.411029][ T27] audit: type=1400 audit(1661446358.261:81): avc: denied { create } for pid=3605 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.431806][ T27] audit: type=1400 audit(1661446358.261:82): avc: denied { write } for pid=3605 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 47.452632][ T27] audit: type=1400 audit(1661446358.261:83): avc: denied { read } for pid=3605 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/08/25 16:52:38 fetching corpus: 50, signal 45635/49328 (executing program) 2022/08/25 16:52:38 fetching corpus: 100, signal 67089/72392 (executing program) 2022/08/25 16:52:38 fetching corpus: 150, signal 76702/83671 (executing program) 2022/08/25 16:52:38 fetching corpus: 200, signal 86606/95130 (executing program) 2022/08/25 16:52:39 fetching corpus: 249, signal 96014/106075 (executing program) 2022/08/25 16:52:39 fetching corpus: 299, signal 105480/116979 (executing program) 2022/08/25 16:52:39 fetching corpus: 349, signal 117042/129930 (executing program) 2022/08/25 16:52:39 fetching corpus: 399, signal 124043/138331 (executing program) 2022/08/25 16:52:39 fetching corpus: 449, signal 130284/145953 (executing program) 2022/08/25 16:52:39 fetching corpus: 499, signal 135815/152856 (executing program) 2022/08/25 16:52:39 fetching corpus: 549, signal 141082/159453 (executing program) 2022/08/25 16:52:39 fetching corpus: 598, signal 146237/165939 (executing program) 2022/08/25 16:52:40 fetching corpus: 648, signal 149690/170749 (executing program) 2022/08/25 16:52:40 fetching corpus: 698, signal 154352/176690 (executing program) 2022/08/25 16:52:40 fetching corpus: 748, signal 158293/181931 (executing program) 2022/08/25 16:52:40 fetching corpus: 798, signal 162357/187201 (executing program) 2022/08/25 16:52:40 fetching corpus: 848, signal 165820/191876 (executing program) 2022/08/25 16:52:40 fetching corpus: 898, signal 169532/196789 (executing program) 2022/08/25 16:52:40 fetching corpus: 948, signal 171676/200188 (executing program) 2022/08/25 16:52:40 fetching corpus: 998, signal 177255/206724 (executing program) 2022/08/25 16:52:41 fetching corpus: 1045, signal 181219/211830 (executing program) 2022/08/25 16:52:41 fetching corpus: 1095, signal 184344/216143 (executing program) 2022/08/25 16:52:41 fetching corpus: 1144, signal 189439/222235 (executing program) 2022/08/25 16:52:41 fetching corpus: 1194, signal 191876/225851 (executing program) 2022/08/25 16:52:41 fetching corpus: 1244, signal 196818/231717 (executing program) 2022/08/25 16:52:41 fetching corpus: 1294, signal 200365/236296 (executing program) 2022/08/25 16:52:42 fetching corpus: 1344, signal 203217/240191 (executing program) 2022/08/25 16:52:42 fetching corpus: 1394, signal 205379/243477 (executing program) 2022/08/25 16:52:42 fetching corpus: 1444, signal 209415/248406 (executing program) 2022/08/25 16:52:42 fetching corpus: 1493, signal 212388/252376 (executing program) 2022/08/25 16:52:42 fetching corpus: 1541, signal 214750/255781 (executing program) 2022/08/25 16:52:42 fetching corpus: 1590, signal 217554/259559 (executing program) 2022/08/25 16:52:43 fetching corpus: 1640, signal 220575/263528 (executing program) 2022/08/25 16:52:43 fetching corpus: 1690, signal 222143/266183 (executing program) 2022/08/25 16:52:43 fetching corpus: 1740, signal 225274/270161 (executing program) 2022/08/25 16:52:43 fetching corpus: 1789, signal 227199/273068 (executing program) 2022/08/25 16:52:43 fetching corpus: 1839, signal 229838/276640 (executing program) 2022/08/25 16:52:43 fetching corpus: 1889, signal 233222/280908 (executing program) 2022/08/25 16:52:44 fetching corpus: 1937, signal 236012/284514 (executing program) 2022/08/25 16:52:44 fetching corpus: 1986, signal 237768/287235 (executing program) 2022/08/25 16:52:44 fetching corpus: 2036, signal 239923/290265 (executing program) 2022/08/25 16:52:44 fetching corpus: 2086, signal 241882/293144 (executing program) 2022/08/25 16:52:44 fetching corpus: 2135, signal 244139/296310 (executing program) 2022/08/25 16:52:44 fetching corpus: 2184, signal 246195/299252 (executing program) 2022/08/25 16:52:44 fetching corpus: 2234, signal 248558/302481 (executing program) 2022/08/25 16:52:44 fetching corpus: 2284, signal 250596/305345 (executing program) 2022/08/25 16:52:45 fetching corpus: 2334, signal 252556/308120 (executing program) 2022/08/25 16:52:45 fetching corpus: 2384, signal 254474/310862 (executing program) 2022/08/25 16:52:45 fetching corpus: 2434, signal 256656/313894 (executing program) 2022/08/25 16:52:45 fetching corpus: 2483, signal 258381/316483 (executing program) 2022/08/25 16:52:45 fetching corpus: 2533, signal 260938/319729 (executing program) 2022/08/25 16:52:45 fetching corpus: 2583, signal 262418/322047 (executing program) 2022/08/25 16:52:45 fetching corpus: 2632, signal 263792/324294 (executing program) 2022/08/25 16:52:46 fetching corpus: 2681, signal 265701/326966 (executing program) 2022/08/25 16:52:46 fetching corpus: 2731, signal 267691/329681 (executing program) 2022/08/25 16:52:46 fetching corpus: 2781, signal 270386/332951 (executing program) 2022/08/25 16:52:46 fetching corpus: 2831, signal 271699/335097 (executing program) 2022/08/25 16:52:46 fetching corpus: 2881, signal 274325/338279 (executing program) 2022/08/25 16:52:46 fetching corpus: 2931, signal 276685/341258 (executing program) 2022/08/25 16:52:46 fetching corpus: 2981, signal 278003/343348 (executing program) 2022/08/25 16:52:46 fetching corpus: 3031, signal 280543/346458 (executing program) 2022/08/25 16:52:47 fetching corpus: 3078, signal 282363/348960 (executing program) 2022/08/25 16:52:47 fetching corpus: 3127, signal 284083/351352 (executing program) 2022/08/25 16:52:47 fetching corpus: 3177, signal 285763/353730 (executing program) 2022/08/25 16:52:47 fetching corpus: 3227, signal 288139/356644 (executing program) 2022/08/25 16:52:47 fetching corpus: 3277, signal 290033/359121 (executing program) 2022/08/25 16:52:47 fetching corpus: 3327, signal 291204/361081 (executing program) 2022/08/25 16:52:48 fetching corpus: 3377, signal 292475/363108 (executing program) 2022/08/25 16:52:48 fetching corpus: 3426, signal 293768/365126 (executing program) 2022/08/25 16:52:48 fetching corpus: 3476, signal 295751/367609 (executing program) 2022/08/25 16:52:48 fetching corpus: 3526, signal 297410/369856 (executing program) 2022/08/25 16:52:48 fetching corpus: 3575, signal 298938/372013 (executing program) 2022/08/25 16:52:48 fetching corpus: 3624, signal 300587/374267 (executing program) 2022/08/25 16:52:48 fetching corpus: 3673, signal 301807/376143 (executing program) 2022/08/25 16:52:49 fetching corpus: 3723, signal 304173/378875 (executing program) 2022/08/25 16:52:49 fetching corpus: 3771, signal 305635/380938 (executing program) 2022/08/25 16:52:49 fetching corpus: 3821, signal 307022/382876 (executing program) 2022/08/25 16:52:49 fetching corpus: 3871, signal 308824/385185 (executing program) 2022/08/25 16:52:49 fetching corpus: 3921, signal 310762/387567 (executing program) 2022/08/25 16:52:49 fetching corpus: 3971, signal 312300/389637 (executing program) 2022/08/25 16:52:50 fetching corpus: 4021, signal 313999/391802 (executing program) 2022/08/25 16:52:50 fetching corpus: 4071, signal 315790/394052 (executing program) 2022/08/25 16:52:50 fetching corpus: 4121, signal 317100/395947 (executing program) 2022/08/25 16:52:50 fetching corpus: 4171, signal 318457/397837 (executing program) 2022/08/25 16:52:50 fetching corpus: 4221, signal 319597/399558 (executing program) 2022/08/25 16:52:50 fetching corpus: 4271, signal 321125/401569 (executing program) 2022/08/25 16:52:50 fetching corpus: 4321, signal 322457/403436 (executing program) 2022/08/25 16:52:50 fetching corpus: 4371, signal 323481/405067 (executing program) 2022/08/25 16:52:51 fetching corpus: 4421, signal 325565/407473 (executing program) 2022/08/25 16:52:51 fetching corpus: 4471, signal 326480/409077 (executing program) 2022/08/25 16:52:51 fetching corpus: 4521, signal 327649/410801 (executing program) 2022/08/25 16:52:51 fetching corpus: 4571, signal 329045/412649 (executing program) 2022/08/25 16:52:51 fetching corpus: 4621, signal 330304/414354 (executing program) 2022/08/25 16:52:51 fetching corpus: 4670, signal 332126/416505 (executing program) 2022/08/25 16:52:51 fetching corpus: 4719, signal 333499/418336 (executing program) 2022/08/25 16:52:51 fetching corpus: 4769, signal 334339/419788 (executing program) 2022/08/25 16:52:52 fetching corpus: 4819, signal 335933/421738 (executing program) 2022/08/25 16:52:52 fetching corpus: 4868, signal 337387/423600 (executing program) 2022/08/25 16:52:52 fetching corpus: 4918, signal 338440/425157 (executing program) 2022/08/25 16:52:52 fetching corpus: 4968, signal 339565/426796 (executing program) 2022/08/25 16:52:52 fetching corpus: 5018, signal 341011/428649 (executing program) 2022/08/25 16:52:53 fetching corpus: 5068, signal 342676/430570 (executing program) 2022/08/25 16:52:53 fetching corpus: 5116, signal 343874/432206 (executing program) 2022/08/25 16:52:53 fetching corpus: 5166, signal 344858/433726 (executing program) 2022/08/25 16:52:53 fetching corpus: 5216, signal 345639/435121 (executing program) 2022/08/25 16:52:53 fetching corpus: 5266, signal 346486/436516 (executing program) 2022/08/25 16:52:54 fetching corpus: 5316, signal 347938/438279 (executing program) 2022/08/25 16:52:54 fetching corpus: 5366, signal 349098/439874 (executing program) 2022/08/25 16:52:54 fetching corpus: 5416, signal 349930/441232 (executing program) 2022/08/25 16:52:54 fetching corpus: 5466, signal 350661/442499 (executing program) 2022/08/25 16:52:54 fetching corpus: 5516, signal 352047/444220 (executing program) 2022/08/25 16:52:55 fetching corpus: 5566, signal 352969/445565 (executing program) 2022/08/25 16:52:55 fetching corpus: 5616, signal 353867/446956 (executing program) 2022/08/25 16:52:55 fetching corpus: 5665, signal 354876/448354 (executing program) 2022/08/25 16:52:56 fetching corpus: 5715, signal 355973/449768 (executing program) 2022/08/25 16:52:56 fetching corpus: 5765, signal 357858/451674 (executing program) 2022/08/25 16:52:56 fetching corpus: 5813, signal 358843/453023 (executing program) 2022/08/25 16:52:56 fetching corpus: 5863, signal 359685/454336 (executing program) 2022/08/25 16:52:56 fetching corpus: 5913, signal 360852/455848 (executing program) 2022/08/25 16:52:56 fetching corpus: 5963, signal 361940/457269 (executing program) 2022/08/25 16:52:56 fetching corpus: 6013, signal 362812/458542 (executing program) 2022/08/25 16:52:56 fetching corpus: 6063, signal 363811/459942 (executing program) 2022/08/25 16:52:57 fetching corpus: 6113, signal 364751/461267 (executing program) 2022/08/25 16:52:57 fetching corpus: 6163, signal 365771/462625 (executing program) 2022/08/25 16:52:57 fetching corpus: 6212, signal 366880/464025 (executing program) 2022/08/25 16:52:57 fetching corpus: 6262, signal 367632/465197 (executing program) 2022/08/25 16:52:57 fetching corpus: 6312, signal 368695/466589 (executing program) 2022/08/25 16:52:57 fetching corpus: 6361, signal 369879/468036 (executing program) 2022/08/25 16:52:57 fetching corpus: 6411, signal 371047/469451 (executing program) 2022/08/25 16:52:57 fetching corpus: 6461, signal 372095/470833 (executing program) 2022/08/25 16:52:58 fetching corpus: 6510, signal 372982/472081 (executing program) 2022/08/25 16:52:58 fetching corpus: 6560, signal 374343/473603 (executing program) 2022/08/25 16:52:58 fetching corpus: 6610, signal 375497/474954 (executing program) 2022/08/25 16:52:59 fetching corpus: 6660, signal 376775/476368 (executing program) 2022/08/25 16:52:59 fetching corpus: 6709, signal 377791/477686 (executing program) 2022/08/25 16:52:59 fetching corpus: 6759, signal 381385/480393 (executing program) 2022/08/25 16:52:59 fetching corpus: 6808, signal 382086/481505 (executing program) 2022/08/25 16:52:59 fetching corpus: 6858, signal 382791/482649 (executing program) 2022/08/25 16:52:59 fetching corpus: 6908, signal 383570/483732 (executing program) 2022/08/25 16:52:59 fetching corpus: 6958, signal 384197/484796 (executing program) 2022/08/25 16:52:59 fetching corpus: 7008, signal 385298/486087 (executing program) 2022/08/25 16:53:00 fetching corpus: 7057, signal 385963/487129 (executing program) 2022/08/25 16:53:00 fetching corpus: 7107, signal 386551/488159 (executing program) 2022/08/25 16:53:00 fetching corpus: 7157, signal 387865/489580 (executing program) 2022/08/25 16:53:00 fetching corpus: 7207, signal 388920/490783 (executing program) 2022/08/25 16:53:00 fetching corpus: 7256, signal 389888/491929 (executing program) 2022/08/25 16:53:00 fetching corpus: 7306, signal 390797/493070 (executing program) 2022/08/25 16:53:00 fetching corpus: 7356, signal 391541/494121 (executing program) 2022/08/25 16:53:00 fetching corpus: 7405, signal 392608/495341 (executing program) 2022/08/25 16:53:01 fetching corpus: 7455, signal 393205/496323 (executing program) 2022/08/25 16:53:01 fetching corpus: 7504, signal 394068/497453 (executing program) 2022/08/25 16:53:01 fetching corpus: 7554, signal 394883/498503 (executing program) 2022/08/25 16:53:01 fetching corpus: 7602, signal 395805/499633 (executing program) 2022/08/25 16:53:01 fetching corpus: 7652, signal 396748/500756 (executing program) 2022/08/25 16:53:01 fetching corpus: 7701, signal 397455/501738 (executing program) 2022/08/25 16:53:01 fetching corpus: 7751, signal 398169/502717 (executing program) 2022/08/25 16:53:01 fetching corpus: 7800, signal 398947/503753 (executing program) [ 71.053798][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.060270][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/25 16:53:02 fetching corpus: 7850, signal 399966/504868 (executing program) 2022/08/25 16:53:02 fetching corpus: 7900, signal 400734/505883 (executing program) 2022/08/25 16:53:02 fetching corpus: 7950, signal 402177/507198 (executing program) 2022/08/25 16:53:02 fetching corpus: 7999, signal 402822/508140 (executing program) 2022/08/25 16:53:02 fetching corpus: 8049, signal 403598/509121 (executing program) 2022/08/25 16:53:02 fetching corpus: 8099, signal 404188/510046 (executing program) 2022/08/25 16:53:02 fetching corpus: 8149, signal 404922/511025 (executing program) 2022/08/25 16:53:02 fetching corpus: 8199, signal 405587/511954 (executing program) 2022/08/25 16:53:03 fetching corpus: 8249, signal 406662/513052 (executing program) 2022/08/25 16:53:03 fetching corpus: 8299, signal 407360/513994 (executing program) 2022/08/25 16:53:03 fetching corpus: 8349, signal 408438/515105 (executing program) 2022/08/25 16:53:03 fetching corpus: 8399, signal 409265/516134 (executing program) 2022/08/25 16:53:03 fetching corpus: 8449, signal 410368/517237 (executing program) 2022/08/25 16:53:03 fetching corpus: 8498, signal 410909/518095 (executing program) 2022/08/25 16:53:04 fetching corpus: 8547, signal 411862/519123 (executing program) 2022/08/25 16:53:04 fetching corpus: 8597, signal 412624/520056 (executing program) 2022/08/25 16:53:04 fetching corpus: 8645, signal 413423/521041 (executing program) 2022/08/25 16:53:04 fetching corpus: 8695, signal 414087/521939 (executing program) 2022/08/25 16:53:04 fetching corpus: 8745, signal 415061/522933 (executing program) 2022/08/25 16:53:04 fetching corpus: 8795, signal 415912/523878 (executing program) 2022/08/25 16:53:04 fetching corpus: 8844, signal 416780/524803 (executing program) 2022/08/25 16:53:05 fetching corpus: 8894, signal 417629/525682 (executing program) 2022/08/25 16:53:05 fetching corpus: 8944, signal 418406/526608 (executing program) 2022/08/25 16:53:05 fetching corpus: 8991, signal 419014/527468 (executing program) 2022/08/25 16:53:05 fetching corpus: 9041, signal 419900/528393 (executing program) 2022/08/25 16:53:05 fetching corpus: 9091, signal 420717/529336 (executing program) 2022/08/25 16:53:05 fetching corpus: 9141, signal 421485/530213 (executing program) 2022/08/25 16:53:05 fetching corpus: 9190, signal 422384/531128 (executing program) 2022/08/25 16:53:05 fetching corpus: 9240, signal 423138/531977 (executing program) 2022/08/25 16:53:06 fetching corpus: 9290, signal 423756/532750 (executing program) 2022/08/25 16:53:06 fetching corpus: 9340, signal 424911/533788 (executing program) 2022/08/25 16:53:06 fetching corpus: 9390, signal 425491/534545 (executing program) 2022/08/25 16:53:06 fetching corpus: 9440, signal 426040/535288 (executing program) 2022/08/25 16:53:06 fetching corpus: 9490, signal 426949/536171 (executing program) 2022/08/25 16:53:06 fetching corpus: 9540, signal 427773/537017 (executing program) 2022/08/25 16:53:06 fetching corpus: 9590, signal 428866/537965 (executing program) 2022/08/25 16:53:07 fetching corpus: 9640, signal 429378/538689 (executing program) [ 76.172670][ T6] cfg80211: failed to load regulatory.db 2022/08/25 16:53:07 fetching corpus: 9689, signal 430533/539669 (executing program) 2022/08/25 16:53:07 fetching corpus: 9738, signal 431146/540425 (executing program) 2022/08/25 16:53:07 fetching corpus: 9788, signal 431697/541146 (executing program) 2022/08/25 16:53:07 fetching corpus: 9838, signal 432381/541916 (executing program) 2022/08/25 16:53:08 fetching corpus: 9888, signal 433171/542727 (executing program) 2022/08/25 16:53:08 fetching corpus: 9937, signal 433736/543444 (executing program) 2022/08/25 16:53:08 fetching corpus: 9987, signal 434120/544138 (executing program) 2022/08/25 16:53:08 fetching corpus: 10037, signal 434871/544956 (executing program) 2022/08/25 16:53:08 fetching corpus: 10087, signal 435416/545637 (executing program) 2022/08/25 16:53:08 fetching corpus: 10137, signal 436062/546402 (executing program) 2022/08/25 16:53:08 fetching corpus: 10187, signal 436703/547121 (executing program) 2022/08/25 16:53:09 fetching corpus: 10237, signal 437396/547890 (executing program) 2022/08/25 16:53:09 fetching corpus: 10286, signal 438203/548651 (executing program) 2022/08/25 16:53:09 fetching corpus: 10336, signal 438935/549431 (executing program) 2022/08/25 16:53:09 fetching corpus: 10383, signal 439619/550158 (executing program) 2022/08/25 16:53:10 fetching corpus: 10431, signal 440321/550871 (executing program) 2022/08/25 16:53:10 fetching corpus: 10481, signal 440834/551540 (executing program) 2022/08/25 16:53:10 fetching corpus: 10531, signal 441554/552264 (executing program) 2022/08/25 16:53:10 fetching corpus: 10579, signal 442540/553038 (executing program) 2022/08/25 16:53:10 fetching corpus: 10629, signal 443137/553748 (executing program) 2022/08/25 16:53:11 fetching corpus: 10679, signal 443850/554466 (executing program) 2022/08/25 16:53:11 fetching corpus: 10729, signal 444759/555180 (executing program) 2022/08/25 16:53:11 fetching corpus: 10779, signal 445329/555855 (executing program) 2022/08/25 16:53:11 fetching corpus: 10829, signal 445906/556505 (executing program) 2022/08/25 16:53:12 fetching corpus: 10879, signal 446915/557282 (executing program) 2022/08/25 16:53:12 fetching corpus: 10926, signal 447382/557948 (executing program) 2022/08/25 16:53:13 fetching corpus: 10976, signal 448038/558618 (executing program) 2022/08/25 16:53:13 fetching corpus: 11026, signal 448551/559247 (executing program) 2022/08/25 16:53:13 fetching corpus: 11076, signal 449353/559935 (executing program) 2022/08/25 16:53:13 fetching corpus: 11126, signal 450208/560647 (executing program) 2022/08/25 16:53:13 fetching corpus: 11176, signal 451120/561396 (executing program) 2022/08/25 16:53:13 fetching corpus: 11226, signal 451818/562027 (executing program) 2022/08/25 16:53:14 fetching corpus: 11275, signal 452477/562697 (executing program) 2022/08/25 16:53:14 fetching corpus: 11324, signal 453228/563378 (executing program) 2022/08/25 16:53:14 fetching corpus: 11374, signal 453750/563968 (executing program) 2022/08/25 16:53:14 fetching corpus: 11424, signal 454593/564633 (executing program) 2022/08/25 16:53:14 fetching corpus: 11474, signal 455313/565238 (executing program) 2022/08/25 16:53:15 fetching corpus: 11524, signal 456068/565887 (executing program) 2022/08/25 16:53:15 fetching corpus: 11574, signal 456575/566446 (executing program) 2022/08/25 16:53:15 fetching corpus: 11624, signal 460466/567664 (executing program) 2022/08/25 16:53:15 fetching corpus: 11674, signal 460893/568202 (executing program) 2022/08/25 16:53:15 fetching corpus: 11724, signal 461592/568832 (executing program) 2022/08/25 16:53:15 fetching corpus: 11774, signal 462247/569419 (executing program) 2022/08/25 16:53:15 fetching corpus: 11824, signal 463124/570027 (executing program) 2022/08/25 16:53:15 fetching corpus: 11874, signal 463723/570601 (executing program) 2022/08/25 16:53:16 fetching corpus: 11924, signal 464347/571139 (executing program) 2022/08/25 16:53:16 fetching corpus: 11974, signal 464962/571712 (executing program) 2022/08/25 16:53:16 fetching corpus: 12024, signal 465473/572257 (executing program) 2022/08/25 16:53:16 fetching corpus: 12074, signal 466330/572864 (executing program) 2022/08/25 16:53:17 fetching corpus: 12123, signal 467132/573428 (executing program) 2022/08/25 16:53:17 fetching corpus: 12173, signal 467665/573980 (executing program) 2022/08/25 16:53:17 fetching corpus: 12223, signal 468130/574457 (executing program) 2022/08/25 16:53:17 fetching corpus: 12273, signal 469087/575049 (executing program) 2022/08/25 16:53:17 fetching corpus: 12322, signal 469487/575547 (executing program) 2022/08/25 16:53:17 fetching corpus: 12372, signal 470226/576064 (executing program) 2022/08/25 16:53:18 fetching corpus: 12422, signal 470805/576590 (executing program) 2022/08/25 16:53:18 fetching corpus: 12472, signal 471311/577094 (executing program) 2022/08/25 16:53:18 fetching corpus: 12522, signal 471965/577623 (executing program) 2022/08/25 16:53:18 fetching corpus: 12571, signal 472782/578211 (executing program) 2022/08/25 16:53:18 fetching corpus: 12619, signal 473216/578699 (executing program) 2022/08/25 16:53:18 fetching corpus: 12669, signal 473975/579228 (executing program) 2022/08/25 16:53:18 fetching corpus: 12718, signal 474992/579739 (executing program) 2022/08/25 16:53:19 fetching corpus: 12768, signal 475740/580211 (executing program) 2022/08/25 16:53:19 fetching corpus: 12817, signal 476632/580741 (executing program) 2022/08/25 16:53:19 fetching corpus: 12867, signal 477001/581229 (executing program) 2022/08/25 16:53:19 fetching corpus: 12915, signal 477592/581714 (executing program) 2022/08/25 16:53:19 fetching corpus: 12965, signal 478189/582201 (executing program) 2022/08/25 16:53:19 fetching corpus: 13015, signal 478697/582655 (executing program) 2022/08/25 16:53:20 fetching corpus: 13064, signal 479023/583101 (executing program) 2022/08/25 16:53:20 fetching corpus: 13114, signal 479573/583581 (executing program) 2022/08/25 16:53:20 fetching corpus: 13163, signal 480317/584026 (executing program) 2022/08/25 16:53:20 fetching corpus: 13211, signal 480912/584503 (executing program) 2022/08/25 16:53:20 fetching corpus: 13261, signal 481546/584968 (executing program) 2022/08/25 16:53:20 fetching corpus: 13311, signal 481974/585407 (executing program) 2022/08/25 16:53:20 fetching corpus: 13361, signal 482558/585847 (executing program) 2022/08/25 16:53:21 fetching corpus: 13411, signal 483037/586274 (executing program) 2022/08/25 16:53:21 fetching corpus: 13460, signal 483685/586684 (executing program) 2022/08/25 16:53:21 fetching corpus: 13510, signal 484396/587116 (executing program) 2022/08/25 16:53:21 fetching corpus: 13560, signal 484916/587541 (executing program) 2022/08/25 16:53:21 fetching corpus: 13610, signal 485451/587980 (executing program) 2022/08/25 16:53:21 fetching corpus: 13659, signal 485955/588403 (executing program) 2022/08/25 16:53:22 fetching corpus: 13709, signal 486461/588789 (executing program) 2022/08/25 16:53:22 fetching corpus: 13758, signal 487105/589199 (executing program) 2022/08/25 16:53:22 fetching corpus: 13808, signal 487559/589574 (executing program) 2022/08/25 16:53:23 fetching corpus: 13857, signal 488301/589988 (executing program) 2022/08/25 16:53:23 fetching corpus: 13907, signal 488730/590362 (executing program) 2022/08/25 16:53:23 fetching corpus: 13957, signal 489703/590788 (executing program) 2022/08/25 16:53:23 fetching corpus: 14007, signal 490422/591180 (executing program) 2022/08/25 16:53:23 fetching corpus: 14057, signal 491070/591575 (executing program) 2022/08/25 16:53:23 fetching corpus: 14107, signal 491620/591935 (executing program) 2022/08/25 16:53:23 fetching corpus: 14157, signal 492053/592290 (executing program) 2022/08/25 16:53:23 fetching corpus: 14207, signal 492553/592671 (executing program) 2022/08/25 16:53:24 fetching corpus: 14257, signal 492999/593007 (executing program) 2022/08/25 16:53:24 fetching corpus: 14306, signal 498410/593563 (executing program) 2022/08/25 16:53:24 fetching corpus: 14356, signal 499000/593918 (executing program) 2022/08/25 16:53:24 fetching corpus: 14406, signal 499645/594235 (executing program) 2022/08/25 16:53:24 fetching corpus: 14456, signal 500037/594587 (executing program) 2022/08/25 16:53:24 fetching corpus: 14506, signal 500395/594936 (executing program) 2022/08/25 16:53:24 fetching corpus: 14555, signal 500872/595249 (executing program) 2022/08/25 16:53:25 fetching corpus: 14605, signal 501408/595579 (executing program) 2022/08/25 16:53:25 fetching corpus: 14655, signal 501809/595913 (executing program) 2022/08/25 16:53:25 fetching corpus: 14705, signal 502247/596232 (executing program) 2022/08/25 16:53:25 fetching corpus: 14755, signal 502987/596575 (executing program) 2022/08/25 16:53:25 fetching corpus: 14803, signal 503379/596700 (executing program) 2022/08/25 16:53:25 fetching corpus: 14853, signal 503838/596703 (executing program) 2022/08/25 16:53:25 fetching corpus: 14903, signal 504225/596703 (executing program) 2022/08/25 16:53:25 fetching corpus: 14953, signal 504881/596703 (executing program) 2022/08/25 16:53:26 fetching corpus: 15002, signal 505284/596714 (executing program) 2022/08/25 16:53:26 fetching corpus: 15051, signal 506102/596716 (executing program) 2022/08/25 16:53:26 fetching corpus: 15100, signal 506801/596752 (executing program) 2022/08/25 16:53:26 fetching corpus: 15150, signal 507376/596752 (executing program) 2022/08/25 16:53:26 fetching corpus: 15200, signal 507965/596761 (executing program) 2022/08/25 16:53:26 fetching corpus: 15250, signal 508460/596761 (executing program) 2022/08/25 16:53:26 fetching corpus: 15299, signal 509000/596782 (executing program) 2022/08/25 16:53:26 fetching corpus: 15349, signal 509546/596787 (executing program) 2022/08/25 16:53:27 fetching corpus: 15397, signal 510011/596835 (executing program) 2022/08/25 16:53:27 fetching corpus: 15447, signal 510734/596835 (executing program) 2022/08/25 16:53:27 fetching corpus: 15495, signal 511220/596835 (executing program) 2022/08/25 16:53:28 fetching corpus: 15545, signal 511736/596837 (executing program) 2022/08/25 16:53:28 fetching corpus: 15595, signal 512414/596851 (executing program) 2022/08/25 16:53:28 fetching corpus: 15644, signal 512998/596851 (executing program) 2022/08/25 16:53:29 fetching corpus: 15694, signal 513352/596878 (executing program) 2022/08/25 16:53:29 fetching corpus: 15740, signal 513746/596886 (executing program) 2022/08/25 16:53:29 fetching corpus: 15790, signal 514401/596886 (executing program) 2022/08/25 16:53:29 fetching corpus: 15840, signal 514957/596886 (executing program) 2022/08/25 16:53:29 fetching corpus: 15890, signal 515469/596886 (executing program) 2022/08/25 16:53:29 fetching corpus: 15940, signal 515875/596886 (executing program) 2022/08/25 16:53:29 fetching corpus: 15989, signal 516418/596905 (executing program) 2022/08/25 16:53:29 fetching corpus: 16037, signal 517033/596905 (executing program) 2022/08/25 16:53:30 fetching corpus: 16087, signal 517364/596926 (executing program) 2022/08/25 16:53:30 fetching corpus: 16137, signal 517962/596931 (executing program) 2022/08/25 16:53:30 fetching corpus: 16187, signal 518670/596931 (executing program) 2022/08/25 16:53:30 fetching corpus: 16237, signal 519194/596931 (executing program) 2022/08/25 16:53:30 fetching corpus: 16287, signal 519724/596931 (executing program) 2022/08/25 16:53:30 fetching corpus: 16337, signal 520598/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16387, signal 520937/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16437, signal 521566/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16487, signal 521913/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16537, signal 522574/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16587, signal 522942/596931 (executing program) 2022/08/25 16:53:31 fetching corpus: 16637, signal 523476/596993 (executing program) 2022/08/25 16:53:31 fetching corpus: 16687, signal 523911/596993 (executing program) 2022/08/25 16:53:32 fetching corpus: 16737, signal 524420/597003 (executing program) 2022/08/25 16:53:32 fetching corpus: 16787, signal 524746/597003 (executing program) 2022/08/25 16:53:32 fetching corpus: 16837, signal 525332/597003 (executing program) 2022/08/25 16:53:32 fetching corpus: 16887, signal 525853/597003 (executing program) 2022/08/25 16:53:32 fetching corpus: 16935, signal 526272/597018 (executing program) 2022/08/25 16:53:32 fetching corpus: 16983, signal 526548/597021 (executing program) 2022/08/25 16:53:32 fetching corpus: 17032, signal 526909/597021 (executing program) 2022/08/25 16:53:33 fetching corpus: 17082, signal 527443/597034 (executing program) 2022/08/25 16:53:33 fetching corpus: 17132, signal 527847/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17181, signal 528191/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17231, signal 528627/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17281, signal 528887/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17331, signal 529319/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17381, signal 529770/597055 (executing program) 2022/08/25 16:53:33 fetching corpus: 17431, signal 530158/597055 (executing program) 2022/08/25 16:53:34 fetching corpus: 17481, signal 530491/597055 (executing program) 2022/08/25 16:53:34 fetching corpus: 17531, signal 530819/597055 (executing program) 2022/08/25 16:53:34 fetching corpus: 17578, signal 531246/597055 (executing program) 2022/08/25 16:53:34 fetching corpus: 17628, signal 531557/597086 (executing program) 2022/08/25 16:53:34 fetching corpus: 17678, signal 532033/597086 (executing program) 2022/08/25 16:53:34 fetching corpus: 17728, signal 532904/597086 (executing program) 2022/08/25 16:53:34 fetching corpus: 17778, signal 533510/597086 (executing program) 2022/08/25 16:53:35 fetching corpus: 17828, signal 533838/597086 (executing program) 2022/08/25 16:53:35 fetching corpus: 17878, signal 534220/597086 (executing program) 2022/08/25 16:53:35 fetching corpus: 17928, signal 534596/597086 (executing program) 2022/08/25 16:53:35 fetching corpus: 17978, signal 535101/597102 (executing program) 2022/08/25 16:53:35 fetching corpus: 18026, signal 535570/597128 (executing program) 2022/08/25 16:53:35 fetching corpus: 18076, signal 536191/597128 (executing program) 2022/08/25 16:53:35 fetching corpus: 18126, signal 536644/597131 (executing program) 2022/08/25 16:53:36 fetching corpus: 18176, signal 537119/597131 (executing program) 2022/08/25 16:53:36 fetching corpus: 18226, signal 537757/597139 (executing program) 2022/08/25 16:53:36 fetching corpus: 18276, signal 538231/597139 (executing program) 2022/08/25 16:53:36 fetching corpus: 18326, signal 538600/597139 (executing program) 2022/08/25 16:53:36 fetching corpus: 18376, signal 539059/597139 (executing program) 2022/08/25 16:53:36 fetching corpus: 18426, signal 539488/597139 (executing program) 2022/08/25 16:53:36 fetching corpus: 18475, signal 540008/597139 (executing program) 2022/08/25 16:53:37 fetching corpus: 18525, signal 540593/597139 (executing program) 2022/08/25 16:53:37 fetching corpus: 18575, signal 541099/597139 (executing program) 2022/08/25 16:53:37 fetching corpus: 18623, signal 541510/597139 (executing program) 2022/08/25 16:53:37 fetching corpus: 18673, signal 542190/597139 (executing program) 2022/08/25 16:53:37 fetching corpus: 18722, signal 542832/597162 (executing program) 2022/08/25 16:53:38 fetching corpus: 18771, signal 543205/597173 (executing program) 2022/08/25 16:53:38 fetching corpus: 18820, signal 544271/597173 (executing program) 2022/08/25 16:53:38 fetching corpus: 18870, signal 544599/597173 (executing program) 2022/08/25 16:53:38 fetching corpus: 18920, signal 544856/597175 (executing program) 2022/08/25 16:53:38 fetching corpus: 18969, signal 545333/597176 (executing program) 2022/08/25 16:53:38 fetching corpus: 19019, signal 545717/597177 (executing program) 2022/08/25 16:53:38 fetching corpus: 19069, signal 546116/597177 (executing program) 2022/08/25 16:53:39 fetching corpus: 19119, signal 546560/597191 (executing program) 2022/08/25 16:53:39 fetching corpus: 19169, signal 546986/597191 (executing program) 2022/08/25 16:53:39 fetching corpus: 19217, signal 547431/597194 (executing program) 2022/08/25 16:53:39 fetching corpus: 19266, signal 547847/597194 (executing program) 2022/08/25 16:53:39 fetching corpus: 19311, signal 548198/597194 (executing program) 2022/08/25 16:53:39 fetching corpus: 19361, signal 548569/597195 (executing program) 2022/08/25 16:53:39 fetching corpus: 19410, signal 548971/597202 (executing program) 2022/08/25 16:53:39 fetching corpus: 19460, signal 549307/597202 (executing program) 2022/08/25 16:53:40 fetching corpus: 19510, signal 550927/597202 (executing program) 2022/08/25 16:53:40 fetching corpus: 19559, signal 551314/597409 (executing program) 2022/08/25 16:53:40 fetching corpus: 19607, signal 551874/597422 (executing program) 2022/08/25 16:53:40 fetching corpus: 19656, signal 552207/597430 (executing program) 2022/08/25 16:53:40 fetching corpus: 19706, signal 552770/597432 (executing program) 2022/08/25 16:53:40 fetching corpus: 19755, signal 553033/597432 (executing program) 2022/08/25 16:53:40 fetching corpus: 19804, signal 553359/597432 (executing program) 2022/08/25 16:53:40 fetching corpus: 19854, signal 553803/597432 (executing program) 2022/08/25 16:53:40 fetching corpus: 19904, signal 554152/597432 (executing program) 2022/08/25 16:53:41 fetching corpus: 19954, signal 554588/597432 (executing program) 2022/08/25 16:53:41 fetching corpus: 20003, signal 554958/597462 (executing program) 2022/08/25 16:53:42 fetching corpus: 20053, signal 555348/597495 (executing program) 2022/08/25 16:53:42 fetching corpus: 20100, signal 555752/597576 (executing program) 2022/08/25 16:53:42 fetching corpus: 20150, signal 556115/597576 (executing program) 2022/08/25 16:53:42 fetching corpus: 20200, signal 556587/597577 (executing program) 2022/08/25 16:53:42 fetching corpus: 20249, signal 557093/597577 (executing program) 2022/08/25 16:53:42 fetching corpus: 20298, signal 557420/597579 (executing program) 2022/08/25 16:53:42 fetching corpus: 20348, signal 557984/597579 (executing program) 2022/08/25 16:53:43 fetching corpus: 20398, signal 558415/597579 (executing program) 2022/08/25 16:53:43 fetching corpus: 20448, signal 558859/597588 (executing program) 2022/08/25 16:53:43 fetching corpus: 20496, signal 559167/597588 (executing program) 2022/08/25 16:53:43 fetching corpus: 20545, signal 559565/597614 (executing program) 2022/08/25 16:53:43 fetching corpus: 20593, signal 559997/597667 (executing program) 2022/08/25 16:53:43 fetching corpus: 20643, signal 560344/597667 (executing program) 2022/08/25 16:53:43 fetching corpus: 20693, signal 560970/597667 (executing program) 2022/08/25 16:53:43 fetching corpus: 20743, signal 561260/597667 (executing program) 2022/08/25 16:53:44 fetching corpus: 20793, signal 561705/597667 (executing program) 2022/08/25 16:53:44 fetching corpus: 20843, signal 562216/597667 (executing program) 2022/08/25 16:53:44 fetching corpus: 20892, signal 562688/597667 (executing program) 2022/08/25 16:53:44 fetching corpus: 20941, signal 563189/597708 (executing program) 2022/08/25 16:53:44 fetching corpus: 20991, signal 563541/597721 (executing program) 2022/08/25 16:53:44 fetching corpus: 21041, signal 563887/597723 (executing program) 2022/08/25 16:53:44 fetching corpus: 21091, signal 564247/597748 (executing program) 2022/08/25 16:53:44 fetching corpus: 21140, signal 564731/597748 (executing program) 2022/08/25 16:53:45 fetching corpus: 21190, signal 565069/597754 (executing program) 2022/08/25 16:53:45 fetching corpus: 21238, signal 565481/597783 (executing program) 2022/08/25 16:53:45 fetching corpus: 21287, signal 565724/597783 (executing program) 2022/08/25 16:53:45 fetching corpus: 21337, signal 566129/597783 (executing program) 2022/08/25 16:53:45 fetching corpus: 21386, signal 566463/597783 (executing program) 2022/08/25 16:53:45 fetching corpus: 21436, signal 566924/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21485, signal 567270/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21535, signal 567547/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21585, signal 568005/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21635, signal 569841/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21685, signal 570278/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21735, signal 570639/597783 (executing program) 2022/08/25 16:53:46 fetching corpus: 21785, signal 571058/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 21835, signal 571424/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 21885, signal 571717/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 21933, signal 572038/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 21983, signal 572581/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 22032, signal 573073/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 22082, signal 573473/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 22131, signal 573818/597783 (executing program) 2022/08/25 16:53:47 fetching corpus: 22181, signal 574511/597783 (executing program) 2022/08/25 16:53:48 fetching corpus: 22231, signal 574875/597783 (executing program) 2022/08/25 16:53:48 fetching corpus: 22277, signal 575334/597803 (executing program) 2022/08/25 16:53:48 fetching corpus: 22327, signal 575796/597809 (executing program) 2022/08/25 16:53:48 fetching corpus: 22376, signal 576140/597809 (executing program) 2022/08/25 16:53:48 fetching corpus: 22425, signal 576676/597810 (executing program) 2022/08/25 16:53:48 fetching corpus: 22473, signal 577002/597818 (executing program) 2022/08/25 16:53:48 fetching corpus: 22523, signal 577507/597818 (executing program) 2022/08/25 16:53:49 fetching corpus: 22573, signal 577777/597818 (executing program) 2022/08/25 16:53:49 fetching corpus: 22622, signal 578294/597818 (executing program) 2022/08/25 16:53:49 fetching corpus: 22672, signal 578647/597818 (executing program) 2022/08/25 16:53:49 fetching corpus: 22722, signal 578981/597846 (executing program) 2022/08/25 16:53:49 fetching corpus: 22772, signal 579446/597846 (executing program) 2022/08/25 16:53:49 fetching corpus: 22821, signal 579990/597846 (executing program) 2022/08/25 16:53:50 fetching corpus: 22871, signal 580481/597846 (executing program) 2022/08/25 16:53:50 fetching corpus: 22921, signal 580901/597846 (executing program) 2022/08/25 16:53:50 fetching corpus: 22971, signal 581170/597913 (executing program) 2022/08/25 16:53:50 fetching corpus: 23021, signal 581632/597920 (executing program) 2022/08/25 16:53:50 fetching corpus: 23071, signal 581981/597920 (executing program) 2022/08/25 16:53:50 fetching corpus: 23121, signal 582230/597920 (executing program) 2022/08/25 16:53:50 fetching corpus: 23170, signal 583069/597920 (executing program) 2022/08/25 16:53:50 fetching corpus: 23219, signal 583424/597920 (executing program) 2022/08/25 16:53:51 fetching corpus: 23269, signal 583808/597927 (executing program) 2022/08/25 16:53:51 fetching corpus: 23278, signal 583849/597927 (executing program) 2022/08/25 16:53:51 fetching corpus: 23278, signal 583849/597927 (executing program) 2022/08/25 16:53:53 starting 6 fuzzer processes 16:53:53 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) 16:53:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:53:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000f6c3000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:53:53 executing program 4: mount$binderfs(0x0, &(0x7f0000000200)='./binderfs\x00', &(0x7f0000000240), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='max=0']) 16:53:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:53:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) [ 122.523065][ T27] audit: type=1400 audit(1661446433.451:84): avc: denied { execmem } for pid=3625 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 122.891388][ T27] audit: type=1400 audit(1661446433.821:85): avc: denied { mounton } for pid=3636 comm="syz-executor.4" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 122.957260][ T27] audit: type=1400 audit(1661446433.821:86): avc: denied { mount } for pid=3636 comm="syz-executor.4" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 122.980191][ T27] audit: type=1400 audit(1661446433.821:87): avc: denied { create } for pid=3636 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.000703][ T27] audit: type=1400 audit(1661446433.821:88): avc: denied { read write } for pid=3636 comm="syz-executor.4" name="vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 123.025581][ T27] audit: type=1400 audit(1661446433.821:89): avc: denied { open } for pid=3636 comm="syz-executor.4" path="/dev/vhci" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 123.938422][ T27] audit: type=1400 audit(1661446434.861:90): avc: denied { ioctl } for pid=3636 comm="syz-executor.4" path="socket:[1929]" dev="sockfs" ino=1929 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 123.955652][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.971874][ T3642] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.979364][ T3642] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.987279][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.995166][ T3642] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 124.002511][ T3642] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 124.020117][ T27] audit: type=1400 audit(1661446434.941:91): avc: denied { read } for pid=3636 comm="syz-executor.4" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 124.042231][ T27] audit: type=1400 audit(1661446434.941:92): avc: denied { open } for pid=3636 comm="syz-executor.4" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 124.070622][ T27] audit: type=1400 audit(1661446434.941:93): avc: denied { mounton } for pid=3636 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 124.117462][ T3653] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 124.125767][ T3653] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 124.134039][ T3653] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 124.142371][ T3653] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 124.150537][ T3653] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.158127][ T3655] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 124.158377][ T3653] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 124.165803][ T3655] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 124.174106][ T3653] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 124.180449][ T3655] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.186860][ T3653] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 124.193779][ T3655] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 124.200425][ T3653] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 124.207470][ T3655] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.214798][ T3653] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 124.222386][ T3655] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 124.228884][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.242938][ T3655] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 124.243237][ T3653] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.250197][ T3655] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 124.257211][ T3653] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 124.264139][ T3655] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 124.272152][ T3653] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.287423][ T3645] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 124.295902][ T3645] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 124.304270][ T3645] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 124.320622][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 124.328311][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 124.350722][ T3656] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 124.358336][ T3656] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.483528][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 124.651861][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.659217][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.668003][ T3636] device bridge_slave_0 entered promiscuous mode [ 124.726768][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.733950][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.742028][ T3636] device bridge_slave_1 entered promiscuous mode [ 124.816753][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.830181][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 124.838760][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 124.861785][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.940910][ T3636] team0: Port device team_slave_0 added [ 124.986213][ T3636] team0: Port device team_slave_1 added [ 125.020937][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.028059][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.035982][ T3640] device bridge_slave_0 entered promiscuous mode [ 125.059494][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.066636][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.075356][ T3638] device bridge_slave_0 entered promiscuous mode [ 125.085664][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.093116][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.101532][ T3638] device bridge_slave_1 entered promiscuous mode [ 125.112336][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 125.121975][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.129035][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.136956][ T3640] device bridge_slave_1 entered promiscuous mode [ 125.202770][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.209730][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.235997][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.258561][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.265604][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.291578][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.318013][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.357910][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.377256][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.390936][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 125.423399][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.436736][ T3637] chnl_net:caif_netlink_parms(): no params data found [ 125.466371][ T3636] device hsr_slave_0 entered promiscuous mode [ 125.473758][ T3636] device hsr_slave_1 entered promiscuous mode [ 125.483421][ T3638] team0: Port device team_slave_0 added [ 125.523076][ T3638] team0: Port device team_slave_1 added [ 125.547885][ T3640] team0: Port device team_slave_0 added [ 125.589309][ T3640] team0: Port device team_slave_1 added [ 125.616202][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.630203][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.637916][ T3639] device bridge_slave_0 entered promiscuous mode [ 125.680966][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.688056][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.696518][ T3639] device bridge_slave_1 entered promiscuous mode [ 125.704019][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.711071][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.737046][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.752460][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.759425][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.785949][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.801491][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.808481][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.834686][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.848196][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.855540][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.885861][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.973649][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.993700][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.004969][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.012938][ T3641] device bridge_slave_0 entered promiscuous mode [ 126.026496][ T3637] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.034213][ T3637] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.042327][ T3637] device bridge_slave_0 entered promiscuous mode [ 126.051320][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.074609][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.081986][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.089674][ T3641] device bridge_slave_1 entered promiscuous mode [ 126.097290][ T921] Bluetooth: hci0: command 0x0409 tx timeout [ 126.121160][ T3637] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.128212][ T3637] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.136874][ T3637] device bridge_slave_1 entered promiscuous mode [ 126.154394][ T3640] device hsr_slave_0 entered promiscuous mode [ 126.161740][ T3640] device hsr_slave_1 entered promiscuous mode [ 126.168295][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.176528][ T3640] Cannot create hsr debugfs directory [ 126.197735][ T3638] device hsr_slave_0 entered promiscuous mode [ 126.204627][ T3638] device hsr_slave_1 entered promiscuous mode [ 126.213157][ T3638] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.221019][ T3638] Cannot create hsr debugfs directory [ 126.259558][ T3637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.271412][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.291748][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.303322][ T3639] team0: Port device team_slave_0 added [ 126.316574][ T3637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.330969][ T142] Bluetooth: hci2: command 0x0409 tx timeout [ 126.337044][ T142] Bluetooth: hci5: command 0x0409 tx timeout [ 126.343652][ T142] Bluetooth: hci3: command 0x0409 tx timeout [ 126.364359][ T3639] team0: Port device team_slave_1 added [ 126.410231][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 126.416357][ T6] Bluetooth: hci1: command 0x0409 tx timeout [ 126.448294][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.455466][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.481727][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.497985][ T3637] team0: Port device team_slave_0 added [ 126.509732][ T3641] team0: Port device team_slave_0 added [ 126.527642][ T3641] team0: Port device team_slave_1 added [ 126.555678][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.567202][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.604569][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.662158][ T3637] team0: Port device team_slave_1 added [ 126.789095][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.798122][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.824676][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.845656][ T3639] device hsr_slave_0 entered promiscuous mode [ 126.858653][ T3639] device hsr_slave_1 entered promiscuous mode [ 126.868536][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.884761][ T3639] Cannot create hsr debugfs directory [ 126.921486][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.928449][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.954923][ T3637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.966905][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.977671][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.003741][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.051674][ T3637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.058640][ T3637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.084625][ T3637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.124078][ T3641] device hsr_slave_0 entered promiscuous mode [ 127.130878][ T3641] device hsr_slave_1 entered promiscuous mode [ 127.137314][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.145531][ T3641] Cannot create hsr debugfs directory [ 127.247457][ T3637] device hsr_slave_0 entered promiscuous mode [ 127.254539][ T3637] device hsr_slave_1 entered promiscuous mode [ 127.261537][ T3637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.269107][ T3637] Cannot create hsr debugfs directory [ 127.288643][ T3636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.304705][ T3636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.317231][ T3636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.357093][ T3636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.605705][ T3640] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.615915][ T3640] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.637765][ T3640] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.655819][ T3640] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.748998][ T3638] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 127.771515][ T3638] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.795711][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.806532][ T3638] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.843567][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.860785][ T3638] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.882869][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.892809][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.944312][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.955043][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.964627][ T3687] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.971892][ T3687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.980939][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.989701][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.998302][ T3687] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.005384][ T3687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.013745][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.025247][ T3639] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.055461][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.075151][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.084807][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.094821][ T3639] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.148662][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.165950][ T3639] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.170572][ T3686] Bluetooth: hci0: command 0x041b tx timeout [ 128.186048][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.195452][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.204291][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.212361][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.220325][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.253743][ T3639] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.271516][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.281434][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.289723][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.298637][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.307335][ T3688] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.314437][ T3688] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.323129][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.331776][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.340207][ T3688] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.347294][ T3688] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.355325][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.364417][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.407472][ T3641] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.419161][ T3687] Bluetooth: hci3: command 0x041b tx timeout [ 128.425909][ T3687] Bluetooth: hci5: command 0x041b tx timeout [ 128.448529][ T3687] Bluetooth: hci2: command 0x041b tx timeout [ 128.468668][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 128.479219][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.502010][ T3687] Bluetooth: hci1: command 0x041b tx timeout [ 128.508175][ T3687] Bluetooth: hci4: command 0x041b tx timeout [ 128.516280][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.525337][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.541414][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.550491][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.558985][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.567872][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.578373][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.587882][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.597392][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.606436][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.615286][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.625232][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.634103][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.645212][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.668182][ T3641] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.682875][ T3641] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.697212][ T3641] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.711718][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.719811][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.815371][ T3637] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 128.826035][ T3637] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 128.835652][ T3637] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 128.850827][ T3637] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 128.859478][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.867440][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.881481][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.891395][ T27] audit: type=1400 audit(1661446439.811:94): avc: denied { module_request } for pid=3636 comm="syz-executor.4" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 128.911754][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.949471][ T27] audit: type=1400 audit(1661446439.871:95): avc: denied { sys_module } for pid=3636 comm="syz-executor.4" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 128.973682][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.990266][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.034367][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.132083][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.143080][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.165457][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.197892][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.217158][ T3637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.239792][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.270259][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.278208][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.287400][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.311226][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.319742][ T3685] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.326887][ T3685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.335351][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.344044][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.352585][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.359651][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.367458][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.383986][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.417422][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.426570][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.450707][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.459221][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.466369][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.479489][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.488498][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.497555][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.504734][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.515711][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.524360][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.533981][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.543701][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.552707][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.560858][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.569012][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.577228][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.594359][ T3637] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.620144][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.629000][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.646134][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.656654][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.671404][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.679042][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.687894][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.696540][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.705033][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.718127][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.736840][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.753960][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.771567][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.786274][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.795149][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.808111][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.816874][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.825893][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.833013][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.840925][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.849432][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.858204][ T3690] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.865310][ T3690] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.873097][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.882108][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.890602][ T3690] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.897652][ T3690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.905514][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.914083][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.925398][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.933774][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.941898][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.972312][ T3640] device veth0_vlan entered promiscuous mode [ 129.987742][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.999164][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.031214][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.039436][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.047899][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.056808][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.066022][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.078345][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.086767][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.095795][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.104710][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.147231][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.155084][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.163099][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.171829][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.181041][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.189730][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.196896][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.204812][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.214112][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.223261][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.232446][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.243892][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.253409][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.262497][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.271448][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.280196][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.289138][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.296813][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.305391][ T3686] Bluetooth: hci0: command 0x040f tx timeout [ 130.306976][ T3640] device veth1_vlan entered promiscuous mode [ 130.338125][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.346397][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.355208][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.363466][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.372084][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.381274][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.389609][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.398082][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.406431][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.414984][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.423618][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.433628][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.442091][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.450711][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.458936][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.466452][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.483455][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.491360][ T3686] Bluetooth: hci2: command 0x040f tx timeout [ 130.494394][ T3637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.497468][ T3686] Bluetooth: hci5: command 0x040f tx timeout [ 130.511051][ T3686] Bluetooth: hci3: command 0x040f tx timeout [ 130.517274][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.552437][ T3636] device veth0_vlan entered promiscuous mode [ 130.567802][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.588461][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.597126][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.623909][ T3640] device veth0_macvtap entered promiscuous mode [ 130.630964][ T921] Bluetooth: hci4: command 0x040f tx timeout [ 130.646033][ T3636] device veth1_vlan entered promiscuous mode [ 130.646091][ T921] Bluetooth: hci1: command 0x040f tx timeout [ 130.665748][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.707631][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.721116][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.741505][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.749710][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.775781][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.784170][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.793254][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.802450][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.809900][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.822615][ T3637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.831790][ T3640] device veth1_macvtap entered promiscuous mode [ 130.862865][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.871267][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.879535][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.962144][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.991619][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.021057][ T3636] device veth0_macvtap entered promiscuous mode [ 131.035531][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.061157][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.069421][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.084212][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.094905][ T3636] device veth1_macvtap entered promiscuous mode [ 131.115999][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.138846][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.150991][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.159814][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.186664][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.203657][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.231710][ T3640] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.240802][ T3640] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.249490][ T3640] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.260713][ T3640] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.279796][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.301384][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.329756][ T3639] device veth0_vlan entered promiscuous mode [ 131.359598][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.375752][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.388185][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.397038][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.420862][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.429413][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.438577][ T3707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.468848][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.481667][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.493767][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.505873][ T3636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.518984][ T3636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.543692][ T3636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.556839][ T3636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.569056][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.576957][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.586750][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.595443][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.604336][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.613109][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.632219][ T3639] device veth1_vlan entered promiscuous mode [ 131.633378][ T27] audit: type=1400 audit(1661446442.561:96): avc: denied { mounton } for pid=3640 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2317 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 131.652188][ T3638] device veth0_vlan entered promiscuous mode [ 131.675938][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.690849][ T27] audit: type=1400 audit(1661446442.621:97): avc: denied { mount } for pid=3640 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 131.716555][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.731260][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.739299][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.755137][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.791870][ T3638] device veth1_vlan entered promiscuous mode [ 131.827789][ T27] audit: type=1400 audit(1661446442.751:98): avc: denied { read write } for pid=3640 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.892264][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.905894][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.908167][ T27] audit: type=1400 audit(1661446442.781:99): avc: denied { open } for pid=3640 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.919888][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.946438][ T27] audit: type=1400 audit(1661446442.781:100): avc: denied { ioctl } for pid=3640 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=645 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 131.959680][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.983650][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.992245][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.013524][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.021886][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.033460][ T3637] device veth0_vlan entered promiscuous mode 16:54:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000f6c3000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 132.048711][ T3745] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.062738][ T3746] Zero length message leads to an empty skb [ 132.086458][ T3637] device veth1_vlan entered promiscuous mode [ 132.099194][ T3639] device veth0_macvtap entered promiscuous mode [ 132.139612][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.148173][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.164996][ T3638] device veth0_macvtap entered promiscuous mode [ 132.179148][ T3641] device veth0_vlan entered promiscuous mode [ 132.212907][ T3639] device veth1_macvtap entered promiscuous mode [ 132.219777][ T3748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.229575][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.238045][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.246244][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.256201][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.265010][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.273676][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.288717][ T3638] device veth1_macvtap entered promiscuous mode 16:54:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000f6c3000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 132.309601][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.330313][ T3687] Bluetooth: hci0: command 0x0419 tx timeout [ 132.337583][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.349109][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.359888][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.371896][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.380464][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.388705][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:54:03 executing program 4: semget$private(0x0, 0x4, 0x591) [ 132.399162][ T27] audit: type=1400 audit(1661446443.331:101): avc: denied { mounton } for pid=3751 comm="syz-executor.4" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 132.437571][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.446083][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.454352][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:54:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x1ff, 0x4) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 132.484247][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.496609][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.503027][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.528697][ T3641] device veth1_vlan entered promiscuous mode [ 132.543533][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.556319][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.563037][ T27] audit: type=1400 audit(1661446443.491:102): avc: denied { create } for pid=3757 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 132.566346][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.596823][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 132.603577][ T6] Bluetooth: hci5: command 0x0419 tx timeout [ 132.609716][ T6] Bluetooth: hci2: command 0x0419 tx timeout [ 132.615819][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:54:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x1ff, 0x4) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 132.626668][ T27] audit: type=1400 audit(1661446443.541:103): avc: denied { connect } for pid=3757 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 132.628450][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.654766][ T14] Bluetooth: hci4: command 0x0419 tx timeout 16:54:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x1ff, 0x4) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 132.677887][ T3753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.730491][ T3689] Bluetooth: hci1: command 0x0419 tx timeout [ 132.780574][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.788815][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.807558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.817089][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.829797][ T3639] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.839408][ T3639] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.848338][ T3639] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.857278][ T3639] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.870196][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.884976][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.898016][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.908829][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.922162][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.933326][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.945075][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.955597][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.966197][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.977638][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.990174][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.000080][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.010550][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.022337][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.036542][ T3641] device veth0_macvtap entered promiscuous mode [ 133.051154][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.059655][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.069097][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.078116][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.086923][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.095564][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.108866][ T3637] device veth0_macvtap entered promiscuous mode [ 133.120692][ T3637] device veth1_macvtap entered promiscuous mode [ 133.132818][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.141490][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.150763][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.159424][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.168064][ T921] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.183009][ T3641] device veth1_macvtap entered promiscuous mode [ 133.193596][ T3638] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.202414][ T3638] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.212113][ T3638] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.221692][ T3638] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.295128][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.310389][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.320963][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.331961][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.341974][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.353365][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.363254][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.376581][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.387728][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.404156][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.415187][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.425684][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.445109][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.455870][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.467286][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.480259][ T3637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.506774][ T3637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.518808][ T3637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.535640][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.544952][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.555447][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.564302][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.574628][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.585380][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.595616][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.606344][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.616582][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.627266][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.637139][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.647867][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.657726][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.668927][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.680227][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.693526][ T3637] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.704584][ T3637] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.713612][ T3637] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.724733][ T3637] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.736221][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.745784][ T3689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.760870][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.773179][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.787115][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.798675][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.810130][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.820955][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.833866][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.848946][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.860147][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.870647][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.882231][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.893247][ T3641] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.902057][ T3641] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.911114][ T3641] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.919808][ T3641] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.940667][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.949295][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.198938][ T3772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 134.308812][ T27] kauditd_printk_skb: 11 callbacks suppressed [ 134.308829][ T27] audit: type=1400 audit(1661446445.121:115): avc: denied { name_bind } for pid=3766 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 134.444739][ T3773] FAT-fs (loop0): bogus number of reserved sectors [ 134.653290][ T3773] FAT-fs (loop0): Can't find a valid FAT filesystem [ 134.674606][ T3777] loop2: detected capacity change from 0 to 512 [ 134.728951][ T3778] cgroup: noprefix used incorrectly [ 134.779801][ T27] audit: type=1400 audit(1661446445.121:116): avc: denied { node_bind } for pid=3766 comm="syz-executor.2" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 16:54:05 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) [ 134.962057][ T27] audit: type=1400 audit(1661446445.251:117): avc: denied { mounton } for pid=3769 comm="syz-executor.0" path="/root/syzkaller-testdir1294301728/syzkaller.xE3cvk/0/file0" dev="sda1" ino=1165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 16:54:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:54:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700000000f6c3000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 16:54:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x1f}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80"], 0x80}}, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000040)=0x1ff, 0x4) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x0) [ 135.103423][ T3780] cgroup: noprefix used incorrectly [ 135.137092][ T3785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:54:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:54:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:54:06 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) 16:54:06 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) [ 135.263437][ T3791] FAT-fs (loop4): bogus number of reserved sectors [ 135.270423][ T3790] FAT-fs (loop0): bogus number of reserved sectors [ 135.291069][ T3790] FAT-fs (loop0): Can't find a valid FAT filesystem 16:54:06 executing program 5: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) [ 135.319724][ T3794] cgroup: noprefix used incorrectly [ 135.324357][ T3791] FAT-fs (loop4): Can't find a valid FAT filesystem [ 136.131285][ T3806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:54:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:54:07 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) [ 136.539071][ T3809] cgroup: noprefix used incorrectly 16:54:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) [ 136.916331][ T3810] loop1: detected capacity change from 0 to 512 [ 136.937046][ T3813] FAT-fs (loop0): bogus number of reserved sectors [ 136.966898][ T3818] FAT-fs (loop4): bogus number of reserved sectors [ 136.976204][ T3813] FAT-fs (loop0): Can't find a valid FAT filesystem [ 136.998601][ T3800] loop2: detected capacity change from 0 to 512 16:54:07 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) [ 137.013704][ T3818] FAT-fs (loop4): Can't find a valid FAT filesystem [ 137.128084][ T3823] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 137.369922][ T3821] cgroup: noprefix used incorrectly [ 137.940491][ T3826] loop5: detected capacity change from 0 to 512 16:54:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:54:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:54:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@utf8}]}) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 16:54:09 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) [ 138.132228][ T3830] FAT-fs (loop0): bogus number of reserved sectors [ 138.147441][ T3832] FAT-fs (loop4): bogus number of reserved sectors [ 138.147629][ T3831] cgroup: noprefix used incorrectly [ 138.173971][ T3832] FAT-fs (loop4): Can't find a valid FAT filesystem 16:54:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:54:09 executing program 3: syz_mount_image$exfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@clone_children}, {@xattr}, {@noprefix}]}) [ 138.196767][ T3830] FAT-fs (loop0): Can't find a valid FAT filesystem [ 139.319349][ T3843] loop2: detected capacity change from 0 to 512 [ 139.406438][ T3847] cgroup: noprefix used incorrectly 16:54:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@empty=0x4000e00}]}]}, 0x24}}, 0x0) [ 139.857096][ T3848] loop1: detected capacity change from 0 to 512 [ 139.894768][ T3852] openvswitch: netlink: IP tunnel dst address not specified 16:54:10 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@empty=0x4000e00}]}]}, 0x24}}, 0x0) [ 140.108689][ T3857] openvswitch: netlink: IP tunnel dst address not specified 16:54:11 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000b2000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:54:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) [ 140.207665][ T27] audit: type=1400 audit(1661446451.131:118): avc: denied { bpf } for pid=3858 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 140.296446][ T27] audit: type=1400 audit(1661446451.161:119): avc: denied { prog_load } for pid=3858 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 140.376635][ T27] audit: type=1400 audit(1661446451.161:120): avc: denied { perfmon } for pid=3858 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 140.769386][ T3865] loop5: detected capacity change from 0 to 512 [ 140.798782][ T2973] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 140.829953][ T27] audit: type=1400 audit(1661446451.201:121): avc: denied { prog_run } for pid=3858 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 140.924353][ T2973] Buffer I/O error on dev loop5, logical block 0, async page read [ 141.110629][ T2973] loop5: unable to read partition table 16:54:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:54:12 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) syz_open_dev$radio(&(0x7f0000000280), 0x3, 0x2) read$msr(r2, 0x0, 0x0) 16:54:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@empty=0x4000e00}]}]}, 0x24}}, 0x0) 16:54:12 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000b2000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:54:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) [ 141.247285][ T3873] openvswitch: netlink: IP tunnel dst address not specified 16:54:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000b2000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 16:54:13 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x8, 0xc9a) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 16:54:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x24, 0x39, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@empty=0x4000e00}]}]}, 0x24}}, 0x0) 16:54:13 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000b2000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 142.874760][ T3882] loop2: detected capacity change from 0 to 512 [ 142.893010][ T2973] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 142.958413][ T2973] Buffer I/O error on dev loop2, logical block 0, async page read [ 142.982161][ T2973] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 16:54:13 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x8, 0xc9a) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) [ 143.016938][ T3887] openvswitch: netlink: IP tunnel dst address not specified 16:54:14 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 143.091047][ T2973] Buffer I/O error on dev loop2, logical block 0, async page read [ 143.114746][ T3878] loop1: detected capacity change from 0 to 512 [ 143.144178][ T2973] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 143.163257][ T27] audit: type=1400 audit(1661446454.091:122): avc: denied { create } for pid=3892 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 143.189640][ T2973] Buffer I/O error on dev loop2, logical block 0, async page read [ 143.212528][ T2973] ldm_validate_partition_table(): Disk read failed. [ 143.219165][ T2973] Dev loop2: unable to read RDB block 0 [ 143.237119][ T27] audit: type=1400 audit(1661446454.111:123): avc: denied { write } for pid=3892 comm="syz-executor.0" name="file0" dev="sda1" ino=1183 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 143.253384][ T2973] loop2: unable to read partition table [ 143.292558][ T2973] loop2: partition table beyond EOD, truncated [ 143.338687][ T27] audit: type=1400 audit(1661446454.111:124): avc: denied { open } for pid=3892 comm="syz-executor.0" path="/root/syzkaller-testdir1294301728/syzkaller.xE3cvk/8/file0" dev="sda1" ino=1183 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 143.416393][ T27] audit: type=1400 audit(1661446454.111:125): avc: denied { ioctl } for pid=3892 comm="syz-executor.0" path="/root/syzkaller-testdir1294301728/syzkaller.xE3cvk/8/file0" dev="sda1" ino=1183 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 16:54:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4004084) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f00000005c0)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000040)="c69fd0ba5d95356be59df0900173833305", 0x11}, {&(0x7f0000000640)="bf7db270c90f035301f3666166221876022b8614844353f41f62a9b7d07c113a573ee4dfa98d4abc0a272267449a2d023d62222d3e80a08c9ab9fe513398e452fc837ccb06da173b7fbc0c998e2034641cfe84901a73fc8ee2ce43a8b1abe1b6c1d13a25ce9047d8a29f529d5d6d2e67e5b1e29c0063aa89ad7e4964d76d766d227356c04e79d02fcd466ed2a15e77bf1c94378ce3d90d383110f9a59c79", 0x9e}, {&(0x7f0000000700)="7d37f05fd5914f777547311f40bb12891fe34e6b8e017fd7ee436d698edb138a85a926dad2de5b062aa1fbcef3a3999438514732ee25c9dc7de1fb47524bca0f6450d76acbad617794345eb630c08d705b5eb07a761022c4000563c607901c9dbd88811dee7a34e578901f39d4e9954f9c18043f1bab05dba2bacb3435abdcfc4d7f870378104537f3d144a20ff80b74bac32adbc6235d3c3b45b15a854b57c454803db65c5c502c6658d752bd5ecc5603bd774414072c6c7a0ced503db304de9072", 0xc2}], 0x3, &(0x7f0000000840)=[{0x20, 0x101, 0x200, "9481964ba4b946f2aa8c"}, {0x108, 0x88, 0x9, "2c26a6cd7c5ac727658a504181972c1257fce8ef94b4dd0fd9e9dd3d45783f968c045feab2b732f38095709a83406d3384077a73a24a3e86d703a27d1e2a738f4fda7c9359800c493fd417862be3868d1738c6ecfb7e6412c003eacecad671b645d1d600cc1ceeec20275ca8a5391b97ba0c3ee1910a3749f84c8f61028a9ab65fabbcbf3281df821691e44c7931a6d53947706c0a17d3e168e81e97952da6f5eae0b15e5b8ac4351a0d40646ac4d9669fdc7bbe3eb45c34accd037ccf6f7441389c7002db156bb71b81c3aaf270ceb8d0e083311e5d3e2a5b1d4a097486864768091fd2dc720f68b4b53065a4f74990d57c"}, {0x80, 0xa, 0x1ff, "5aee268e014e7dcf0678c48a7ec6dfa51eaff2ac79610ecd0c8871444ed6b8f58822d41273f5e861cd60ec3b246ed2a392646314aa4166aac052d0b50b26a7cd10ffb76deebcb5851a1e8d1e19fd58c5f831ed83b762476d46795d56bce57e34bf9cdcdbd1dc97225a"}, {0xa8, 0x113, 0x5, "b2bce2a59398040face632828513b04bf25b826b72b06d189c35369a002d9c10bb96a0168e73530384313f721267d90a777bfd216fdfc71ccbbfc75e9359a2dc10ff2971913bd58f86c71670b01df5e41cc11c29612c49e68563fc9d7665a11cfcd3b83f4b2c0f5f48ecb5581351573228bfabba620db3a2324d44acda9e11a7bb44b103afeca86f5ad60c6f29e8c3159a90292594"}], 0x250}}], 0x1, 0x40) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/192, 0xc0}], 0x1, &(0x7f0000000500)=""/68, 0x44}, 0x10001) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r4, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x40003, 0x0, &(0x7f0000001f80), 0xf4eb4879ce4f01ac, &(0x7f00000002c0)=ANY=[@ANYBLOB="9d71215ac3693815e347c70408871f5cad9b21ce7b144423175111592ee9edd2dcd732bb0bc0a8183eb88d5b7d31f949b49f8e3d4f397264227006209161322c5cd3b6f825"]) 16:54:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 16:54:14 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x8, 0xc9a) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 16:54:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xcc, &(0x7f0000000080)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:14 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7fffffffffffffff, 0xfffffffffffff001}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r2, 0x81fd) r4 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001d40)={'ip_vti0\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) 16:54:14 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 143.576823][ T27] audit: type=1400 audit(1661446454.501:126): avc: denied { unlink } for pid=3637 comm="syz-executor.0" name="file0" dev="sda1" ino=1183 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 16:54:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xcc, &(0x7f0000000080)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 143.647716][ T27] audit: type=1400 audit(1661446454.571:127): avc: denied { ioctl } for pid=3897 comm="syz-executor.3" path="/dev/fb0" dev="devtmpfs" ino=626 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 16:54:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 16:54:14 executing program 4: set_mempolicy(0x4005, &(0x7f0000000080)=0x8, 0xc9a) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000040)=@newtaction={0x74, 0x30, 0x53b, 0x0, 0x0, {}, [{0x60, 0x1, [@m_skbmod={0x5c, 0x1, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}]}, {0x4, 0x14}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 16:54:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xcc, &(0x7f0000000080)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 16:54:15 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7fffffffffffffff, 0xfffffffffffff001}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r2, 0x81fd) r4 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001d40)={'ip_vti0\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) [ 144.628465][ T3920] loop5: detected capacity change from 0 to 512 16:54:15 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 16:54:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe1}]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xcc, &(0x7f0000000080)=""/204, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:15 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 16:54:15 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 16:54:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x54, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffff}, {0xc}}]}, 0x54}}, 0x0) 16:54:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0xa, 0xd0e0000, 0xf0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@cluster={{0x30}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 16:54:15 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7fffffffffffffff, 0xfffffffffffff001}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r2, 0x81fd) r4 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001d40)={'ip_vti0\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) 16:54:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x54, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffff}, {0xc}}]}, 0x54}}, 0x0) [ 145.098588][ T3946] xt_AUDIT: Audit type out of range (valid range: 0..2) 16:54:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0xa, 0xd0e0000, 0xf0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@cluster={{0x30}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 16:54:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x54, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffff}, {0xc}}]}, 0x54}}, 0x0) 16:54:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0xa, 0xd0e0000, 0xf0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@cluster={{0x30}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) [ 145.303275][ T3956] xt_AUDIT: Audit type out of range (valid range: 0..2) 16:54:16 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 16:54:16 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x7fffffffffffffff, 0xfffffffffffff001}) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x5c, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x42}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x7}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x77}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x68}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x15}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8004) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r2, 0x81fd) r4 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000001d40)={'ip_vti0\x00', 0x0}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000046c0)=[@dstopts={{0x18}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x16000}]) 16:54:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)={0x54, r1, 0x201, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xffffffff}, {0xc}}]}, 0x54}}, 0x0) 16:54:16 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 145.488749][ T3961] xt_AUDIT: Audit type out of range (valid range: 0..2) 16:54:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x218, 0xf0, 0xa, 0xd0e0000, 0xf0, 0x100, 0x180, 0x1d8, 0x1d8, 0x180, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@cluster={{0x30}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0xff}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 16:54:16 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:54:16 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) [ 146.058955][ T3981] xt_AUDIT: Audit type out of range (valid range: 0..2) 16:54:17 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:17 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={'\x00', 0x0, 0x43, 0x10000}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 16:54:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:17 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:54:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:17 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:54:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:18 executing program 3: syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)) 16:54:18 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x4b}]}, 0x24}}, 0x0) 16:54:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x4b}]}, 0x24}}, 0x0) 16:54:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x4b}]}, 0x24}}, 0x0) 16:54:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x6, 0x4b}]}, 0x24}}, 0x0) 16:54:19 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xbe70) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x3, 0x7, 0x400, 0x7, 0x2400110}) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) socket$inet_udp(0x2, 0x2, 0x0) acct(0x0) 16:54:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:20 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xbe70) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x3, 0x7, 0x400, 0x7, 0x2400110}) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) socket$inet_udp(0x2, 0x2, 0x0) acct(0x0) 16:54:20 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xbe70) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x3, 0x7, 0x400, 0x7, 0x2400110}) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) socket$inet_udp(0x2, 0x2, 0x0) acct(0x0) 16:54:20 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x20000014}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$binderfs(0x0, &(0x7f0000004440)='./binderfs\x00', &(0x7f0000004480), 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}, 0x6e}], 0x1, 0x0) close(r4) connect$unix(r3, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r0, 0x0, 0xb00}, {r2, 0x4b57, 0x64}], 0x2, 0x0, 0x0, 0x1473bf3) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) 16:54:20 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xbe70) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7, 0x3, 0x7, 0x400, 0x7, 0x2400110}) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) socket$inet_udp(0x2, 0x2, 0x0) acct(0x0) 16:54:20 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x30}, &(0x7f0000000300)=0xa8) 16:54:20 executing program 3: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x40000, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x9000}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0xa000}, {&(0x7f0000010300)="01000300ce0001004b81f0010c0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1e4b3a21002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100"/32, 0x20, 0xc1e0}, {&(0x7f0000010600)="06000300eb000100e441ae010d00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x60, 0xd000}, {&(0x7f0000010700)="000000000000000000000000000000000000000900100000002a4f5354412055444620436f6d706c69616e74000000000102000000000000001000000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0xd0c0}, {&(0x7f0000010800)="0000000000000000000000000000000000100000120000000106010000000000", 0x20, 0xd1a0}, {&(0x7f0000010900)="05000300d5000100cefff0010e0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000001000"/96, 0x60, 0xe000}, {&(0x7f0000010a00)="000000000000000000000000000000000000000000000000040000001300000028000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0xe0a0}, {&(0x7f0000010b00)="070003002a000100d42c10000f0000000600000001000000004000003b000000", 0x20, 0xf000}, {&(0x7f0000010c00)="04000300a20001003168f0011000000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x10000}, {&(0x7f0000010d00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0x100e0}, {&(0x7f0000010e00)="080003000e0001000000f0011100"/32, 0x20, 0x11000}, {&(0x7f0000010f00)="09000300e5000100bd937600120000000010e4070913122c1f0e1f430100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000001900000028000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0x12000}, {&(0x7f0000011000)="08010300e5000100f7d908000000000028000000050000000080ffffff000000", 0x20, 0x13000}, {&(0x7f0000011100)="000103003f0001000345f001010000007810e4070913142c1e4b3a210300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0x14000}, {&(0x7f0000011200)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900100000040000000000000000000000002a4f5354412055444620436f6d706c69616e7400000000010200000000000000000000000000000000000000000000001000000200"/256, 0x100, 0x140e0}, {&(0x7f0000011300)="0a010300070001000519d8000200000000000000040000000100000d00000000000001000000000000000000a57c000001000000000000002800000000000000280000000000000001000000000000007810e4070913142c1e4b3a217810e4070913142c1e4b3a217810e4070913142c1e4b3a217810e4070913142c1e4b3a2101000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000002800000003000000", 0xe0, 0x15000}, {&(0x7f0000011400)="010103000700010024c218000300000001000a00001000000200000000000000", 0x20, 0x16000}, {&(0x7f0000011500)="0a010300740001004346d8000400000000000000040000000100000400000000000001000000000000000000a53c000002000000000000000801000000000000080100000000000001000000000000000010e4070913122c1e4b3a210010e4070913122c1f0d36620010e4070913122c1e4b3a210010e4070913122c1f0d366201000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000100000000801000005000000", 0xe0, 0x17000}, {&(0x7f0000011600)="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"/288, 0x120, 0x18000}, {&(0x7f0000011800)="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", 0x160, 0x19000}, {&(0x7f0000011a00)="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"/1280, 0x500, 0x1a000}, {&(0x7f0000011f00)="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"/288, 0x120, 0x1b000}, {&(0x7f0000012100)="0a01030029000100023dd2000900000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c1f0d36620010e4070913122c1f0d36620010e4070913122c1f0d36620010e4070913122c1f0d366201000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0x1c000}, {&(0x7f0000012200)="0a010300b9000100b018d8000a00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000003000000000000000010e4070913122c1f0d36620010e4070913122c1f0d36620010e4070913122c1f0d36620010e4070913122c1f0d366201000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000b000000", 0xe0, 0x1d000}, {&(0x7f0000012300)="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", 0x140, 0x21000}, {&(0x7f0000012500)="020003006a0001001d17f0013f000000006000000c000000006000000c000000", 0x20, 0x3f000}], 0x0, &(0x7f0000012600)) 16:54:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x30}, &(0x7f0000000300)=0xa8) [ 150.011939][ T4119] loop3: detected capacity change from 0 to 1008 [ 150.087617][ T4119] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 150.114358][ T4119] UDF-fs: Scanning with blocksize 512 failed 16:54:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x30}, &(0x7f0000000300)=0xa8) [ 150.145275][ T4119] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 150.176555][ T4119] UDF-fs: Scanning with blocksize 1024 failed [ 150.208747][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 150.208762][ T27] audit: type=1400 audit(1661446461.131:132): avc: denied { create } for pid=4121 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 150.210389][ T4119] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 150.249181][ T27] audit: type=1400 audit(1661446461.171:133): avc: denied { connect } for pid=4121 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 16:54:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000400)={'broute\x00', 0x0, 0x0, 0x30}, &(0x7f0000000300)=0xa8) [ 150.323934][ T27] audit: type=1400 audit(1661446461.171:134): avc: denied { write } for pid=4121 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 150.405738][ T4119] UDF-fs: Scanning with blocksize 2048 failed 16:54:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "cf2d1d1db9fc6f265599f904387300008d9bcd782ffa1a1f17ff65b642392aeb"}) 16:54:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) [ 150.455980][ T4119] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=256, location=256 16:54:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xdd6e426b6f) read(0xffffffffffffffff, 0x0, 0x0) [ 150.525253][ T4119] UDF-fs: error (device loop3): udf_read_tagged: read failed, block=512, location=512 16:54:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) [ 150.574093][ T27] audit: type=1400 audit(1661446461.501:135): avc: denied { ioctl } for pid=4130 comm="syz-executor.5" path="/dev/radio1" dev="devtmpfs" ino=869 ioctlcmd=0x5625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 150.580253][ T4119] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 150.706982][ T27] audit: type=1400 audit(1661446461.601:136): avc: denied { name_bind } for pid=4134 comm="syz-executor.1" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 150.746693][ T4119] UDF-fs: Scanning with blocksize 4096 failed [ 150.784946][ T4119] UDF-fs: warning (device loop3): udf_fill_super: No partition found (1) 16:54:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "cf2d1d1db9fc6f265599f904387300008d9bcd782ffa1a1f17ff65b642392aeb"}) 16:54:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 16:54:21 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:21 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 16:54:21 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 16:54:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "cf2d1d1db9fc6f265599f904387300008d9bcd782ffa1a1f17ff65b642392aeb"}) 16:54:21 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 16:54:22 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x1, 0x0, "cf2d1d1db9fc6f265599f904387300008d9bcd782ffa1a1f17ff65b642392aeb"}) 16:54:22 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 16:54:22 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:22 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:22 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:22 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfc, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0xa68465994ec5df06, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 16:54:22 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000001200), 0x1, 0x2) ioctl$VIDIOC_QUERYMENU(r1, 0xc02c5625, &(0x7f0000001240)={0x0, 0x0, @value}) read$FUSE(r0, &(0x7f0000001640)={0x2020}, 0x2020) 16:54:22 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) [ 151.394631][ T27] audit: type=1400 audit(1661446462.321:137): avc: denied { read write } for pid=4164 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.485807][ T27] audit: type=1400 audit(1661446462.321:138): avc: denied { open } for pid=4164 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 16:54:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) [ 151.701049][ T3768] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 151.729018][ T27] audit: type=1400 audit(1661446462.321:139): avc: denied { ioctl } for pid=4164 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 16:54:22 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 16:54:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x400, 0x4) 16:54:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) [ 151.980866][ T3768] usb 1-1: Using ep0 maxpacket: 32 [ 152.015293][ T4180] TCP: TCP_TX_DELAY enabled 16:54:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 16:54:23 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 152.175964][ T3768] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 152.200930][ T3768] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 16:54:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 16:54:23 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) [ 152.292589][ T3768] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 16:54:23 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) [ 152.550539][ T3768] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 152.584059][ T3768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.650308][ T3768] usb 1-1: Product: syz [ 152.678590][ T3768] usb 1-1: Manufacturer: syz [ 152.699955][ T3768] usb 1-1: SerialNumber: syz [ 153.090553][ T3768] usb 1-1: 0:2 : does not exist [ 153.207299][ T3768] usb 1-1: USB disconnect, device number 2 16:54:24 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfc, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0xa68465994ec5df06, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 16:54:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) 16:54:24 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:24 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) recvmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000100)=@phonet, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)=""/241, 0xf1}, 0x40000000}, {{&(0x7f00000036c0)=@un=@abs, 0x80, &(0x7f0000003780)=[{&(0x7f0000003740)=""/4, 0x4}], 0x1, &(0x7f00000037c0)=""/236, 0xec}, 0x3ff}, {{&(0x7f00000038c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000003bc0)=[{0x0}, {&(0x7f0000003a00)=""/190, 0xbe}, {&(0x7f0000003ac0)=""/131, 0x83}, {0x0}], 0x4, &(0x7f0000003c00)=""/73, 0x49}}, {{&(0x7f0000003c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f0000003e00)=""/48, 0x30}}], 0x5, 0x40000121, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="01f81bea39"], 0x20000600}}, 0x0) sendmsg(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}, 0x0) shutdown(r0, 0x0) 16:54:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 16:54:24 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 153.578466][ T27] audit: type=1400 audit(1661446464.501:140): avc: denied { read write } for pid=4194 comm="syz-executor.4" name="fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 16:54:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0xfffffffd], 0x4) 16:54:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) [ 153.758264][ T27] audit: type=1400 audit(1661446464.501:141): avc: denied { open } for pid=4194 comm="syz-executor.4" path="/dev/fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 16:54:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0xfffffffd], 0x4) [ 153.900713][ T3768] usb 1-1: new high-speed USB device number 3 using dummy_hcd 16:54:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0xfffffffd], 0x4) [ 154.184113][ T3768] usb 1-1: Using ep0 maxpacket: 32 16:54:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@echo=0xfffffffd], 0x4) [ 154.312004][ T3768] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping 16:54:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) [ 154.399864][ T3768] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 154.496187][ T3768] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 154.720180][ T3768] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 154.737531][ T3768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.778076][ T3768] usb 1-1: Product: syz [ 154.797677][ T3768] usb 1-1: Manufacturer: syz [ 154.820473][ T3768] usb 1-1: SerialNumber: syz [ 155.160521][ T3768] usb 1-1: 0:2 : does not exist [ 155.204736][ T3768] usb 1-1: USB disconnect, device number 3 [ 155.254273][ T3958] udevd[3958]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:54:26 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfc, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0xa68465994ec5df06, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 16:54:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) 16:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 16:54:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 16:54:26 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 16:54:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) 16:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 16:54:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) 16:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) [ 156.080245][ T3707] usb 1-1: new high-speed USB device number 4 using dummy_hcd 16:54:27 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) [ 156.370195][ T3707] usb 1-1: Using ep0 maxpacket: 32 16:54:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) pread64(r0, &(0x7f0000004200)=""/236, 0xec, 0x0) write$FUSE_INIT(r0, &(0x7f0000004300)={0x50, 0x0, r1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000004380)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000043c0)={0x29, 0x3, 0x0, {0x1, 0x8, 0x0, 'group_id'}}, 0x29) [ 156.540601][ T3707] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 156.570019][ T3707] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 156.623407][ T3707] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 16:54:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 156.890994][ T3707] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 156.938758][ T3707] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.979494][ T4256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.998297][ T3707] usb 1-1: Product: syz [ 157.012488][ T3707] usb 1-1: Manufacturer: syz [ 157.036388][ T3707] usb 1-1: SerialNumber: syz [ 157.412170][ T3707] usb 1-1: 0:2 : does not exist [ 157.427701][ T3707] usb 1-1: USB disconnect, device number 4 [ 157.448533][ T3958] udevd[3958]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:54:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:54:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 16:54:28 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) 16:54:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) 16:54:28 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0xfc, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0xa68465994ec5df06, 0x0, 0xff, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 16:54:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 157.887917][ T4263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.924926][ T4264] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 157.966161][ T4266] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:54:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:54:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:54:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 158.200312][ T3691] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 158.216890][ T4278] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.290445][ T4283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.416687][ T4286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.460070][ T3691] usb 1-1: Using ep0 maxpacket: 32 16:54:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 16:54:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 158.590253][ T3691] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 158.614148][ T3691] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 16:54:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 158.684255][ T4291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.697363][ T3691] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.798036][ T4292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:54:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 158.912870][ T4299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.950305][ T3691] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.964398][ T3691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:54:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) [ 159.007581][ T3691] usb 1-1: Product: syz [ 159.050194][ T3691] usb 1-1: Manufacturer: syz 16:54:30 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) [ 159.088289][ T3691] usb 1-1: SerialNumber: syz 16:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 159.470299][ T3691] usb 1-1: 0:2 : does not exist [ 159.504524][ T3691] usb 1-1: USB disconnect, device number 5 16:54:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 16:54:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000040), &(0x7f0000000340)=0x0) syz_io_uring_submit(0x0, r3, &(0x7f00000000c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x18}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="c60abb8df88041fc6c442b706111f5"], 0x0, 0x6, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r5 = socket(0x1e, 0x4, 0x0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r5, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x4000000000000a0, 0x9200000000000000) r7 = dup3(r6, r5, 0x0) recvmmsg$unix(r7, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x9, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x80) io_uring_enter(r4, 0x39f2, 0xf137, 0x1, &(0x7f00000001c0)={[0x80000000]}, 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x700) 16:54:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5800000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736662002c000200280001"], 0x58}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 16:54:30 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) 16:54:31 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) 16:54:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000340)) 16:54:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000340)) [ 160.313456][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 160.313466][ T27] audit: type=1400 audit(1661446471.241:147): avc: denied { create } for pid=4328 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 16:54:31 executing program 1: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540), 0xf8b1fe0a0ef1d537) [ 160.463747][ T27] audit: type=1400 audit(1661446471.271:148): avc: denied { getopt } for pid=4328 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 160.525612][ T27] audit: type=1400 audit(1661446471.431:149): avc: denied { setopt } for pid=4332 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 16:54:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000340)) [ 160.582791][ T27] audit: type=1400 audit(1661446471.441:150): avc: denied { connect } for pid=4332 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 16:54:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540), 0xf8b1fe0a0ef1d537) [ 160.694194][ T27] audit: type=1400 audit(1661446471.551:151): avc: denied { map_create } for pid=4331 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 16:54:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x7b, 0x0, &(0x7f0000000340)) [ 160.780476][ T27] audit: type=1400 audit(1661446471.551:152): avc: denied { map_read map_write } for pid=4331 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 16:54:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540), 0xf8b1fe0a0ef1d537) 16:54:32 executing program 1: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES8], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) 16:54:32 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) 16:54:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000540), 0xf8b1fe0a0ef1d537) 16:54:32 executing program 5: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES8], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) 16:54:32 executing program 1: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:32 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) 16:54:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/149, 0x38, 0x95, 0x1}, 0x20) 16:54:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES8], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) 16:54:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/149, 0x38, 0x95, 0x1}, 0x20) 16:54:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/149, 0x38, 0x95, 0x1}, 0x20) 16:54:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES8], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan1\x00'}) 16:54:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@ptr={0x0, 0x0, 0x0, 0x2, 0x2}, @func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000240)=""/149, 0x38, 0x95, 0x1}, 0x20) 16:54:34 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) 16:54:34 executing program 5: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:34 executing program 1: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:34 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:34 executing program 3: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="ffa8a3d226eaa1e49f9abdfeb0768ca497fff26f1772d54211e1066af2fd5363d6f4b4983577dce07f971c769d31470d36ad90bf26bb9e9b9c945ef845bab107bbf5b439321c0fb3c444e0d83916e8adeaed48b88e384ce366524101426a0e80400e20bcbf5cbc632a0e07c44b0c91ce72453148fd77dcc6aa056eff09d3629c81d38bb835729d781b459251a011776bfc18d70b510a19fe2466b2a18389413ae78dabc3165c9eb1cf1b4835b78b8534a3e9863389b0f6ac668cb1ab3e71847e", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)="08414a4b8f81a22f67f1bcf2078d7ea9c7b36d30a6af5c778a15bb3e5659e924d8b94d55393ef8467264a154b7b970247c3d5ac7e435d74abc70f6529c99efba5921c28ab99be58bcc0000000000000000", 0x51, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'wp384-generic\x00'}}) 16:54:34 executing program 0: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00', 0x3f0}, &(0x7f00000000c0)=0x54) [ 163.214175][ T27] audit: type=1400 audit(1661446474.141:153): avc: denied { write } for pid=4392 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 16:54:34 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) [ 163.283854][ T27] audit: type=1400 audit(1661446474.161:154): avc: denied { create } for pid=4389 comm="syz-executor.2" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 163.395678][ T27] audit: type=1400 audit(1661446474.161:155): avc: denied { map } for pid=4389 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33847 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 16:54:34 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) [ 163.524713][ T27] audit: type=1400 audit(1661446474.161:156): avc: denied { read write } for pid=4389 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=33847 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 16:54:34 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:34 executing program 1: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:34 executing program 5: unshare(0x40000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x1000007}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:34 executing program 1: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:35 executing program 3: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="ffa8a3d226eaa1e49f9abdfeb0768ca497fff26f1772d54211e1066af2fd5363d6f4b4983577dce07f971c769d31470d36ad90bf26bb9e9b9c945ef845bab107bbf5b439321c0fb3c444e0d83916e8adeaed48b88e384ce366524101426a0e80400e20bcbf5cbc632a0e07c44b0c91ce72453148fd77dcc6aa056eff09d3629c81d38bb835729d781b459251a011776bfc18d70b510a19fe2466b2a18389413ae78dabc3165c9eb1cf1b4835b78b8534a3e9863389b0f6ac668cb1ab3e71847e", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)="08414a4b8f81a22f67f1bcf2078d7ea9c7b36d30a6af5c778a15bb3e5659e924d8b94d55393ef8467264a154b7b970247c3d5ac7e435d74abc70f6529c99efba5921c28ab99be58bcc0000000000000000", 0x51, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'wp384-generic\x00'}}) 16:54:35 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:35 executing program 1: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000140)=r3, 0x4) 16:54:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000440), &(0x7f0000000480)=0x8) 16:54:35 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000045c0)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x228, 0x5c, 0x160, 0x0, 0x3e0, 0x330, 0x228, 0x228, 0x330, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x208, 0x228, 0x52020000, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private2, @remote, @private2, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast2, @empty, @private0, @private0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}]}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 16:54:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f0000000080)=@framed={{}, [@exit, @generic={0x48}, @jmp, @initr0, @btf_id, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:35 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:35 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f0000000080)=@framed={{}, [@exit, @generic={0x48}, @jmp, @initr0, @btf_id, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f0000000080)=@framed={{}, [@exit, @generic={0x48}, @jmp, @initr0, @btf_id, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:35 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x3000040) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) faccessat2(0xffffffffffffffff, 0x0, 0x10, 0x0) ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, 0x0) [ 164.826233][ T4445] xt_HMARK: proto mask must be zero with L3 mode 16:54:36 executing program 3: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="ffa8a3d226eaa1e49f9abdfeb0768ca497fff26f1772d54211e1066af2fd5363d6f4b4983577dce07f971c769d31470d36ad90bf26bb9e9b9c945ef845bab107bbf5b439321c0fb3c444e0d83916e8adeaed48b88e384ce366524101426a0e80400e20bcbf5cbc632a0e07c44b0c91ce72453148fd77dcc6aa056eff09d3629c81d38bb835729d781b459251a011776bfc18d70b510a19fe2466b2a18389413ae78dabc3165c9eb1cf1b4835b78b8534a3e9863389b0f6ac668cb1ab3e71847e", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)="08414a4b8f81a22f67f1bcf2078d7ea9c7b36d30a6af5c778a15bb3e5659e924d8b94d55393ef8467264a154b7b970247c3d5ac7e435d74abc70f6529c99efba5921c28ab99be58bcc0000000000000000", 0x51, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'wp384-generic\x00'}}) 16:54:36 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000045c0)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x228, 0x5c, 0x160, 0x0, 0x3e0, 0x330, 0x228, 0x228, 0x330, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x208, 0x228, 0x52020000, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private2, @remote, @private2, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast2, @empty, @private0, @private0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}]}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 16:54:36 executing program 2: r0 = eventfd(0x0) r1 = syz_io_uring_setup(0x1c87, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="e9acf1a7dc48336b", 0x8}], 0x1) 16:54:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0xc, &(0x7f0000000080)=@framed={{}, [@exit, @generic={0x48}, @jmp, @initr0, @btf_id, @ldst, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:54:36 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="305c0605e1441630cc1e042a54766080e15451585b8a7a7051667557bad7982b8f57fb3ea3adce8f0a2c6e41a3861e6417acfc8648ad1b86400393d502b0cd490635744cdf5ba846ab099b9b2f808ce41d86b9b949200000000010000000", 0x5e, 0xfffffffffffffffe) 16:54:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) [ 165.201162][ T4467] xt_HMARK: proto mask must be zero with L3 mode [ 165.201890][ T4469] PKCS7: Unknown OID: [4] 5.25.68.22.48(bad) 16:54:36 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="305c0605e1441630cc1e042a54766080e15451585b8a7a7051667557bad7982b8f57fb3ea3adce8f0a2c6e41a3861e6417acfc8648ad1b86400393d502b0cd490635744cdf5ba846ab099b9b2f808ce41d86b9b949200000000010000000", 0x5e, 0xfffffffffffffffe) 16:54:36 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000045c0)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x228, 0x5c, 0x160, 0x0, 0x3e0, 0x330, 0x228, 0x228, 0x330, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x208, 0x228, 0x52020000, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private2, @remote, @private2, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast2, @empty, @private0, @private0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}]}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 165.253762][ T4469] PKCS7: Only support pkcs7_signedData type 16:54:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) [ 165.343030][ T4481] PKCS7: Unknown OID: [4] 5.25.68.22.48(bad) [ 165.358878][ T4482] xt_HMARK: proto mask must be zero with L3 mode [ 165.363264][ T4481] PKCS7: Only support pkcs7_signedData type 16:54:36 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="305c0605e1441630cc1e042a54766080e15451585b8a7a7051667557bad7982b8f57fb3ea3adce8f0a2c6e41a3861e6417acfc8648ad1b86400393d502b0cd490635744cdf5ba846ab099b9b2f808ce41d86b9b949200000000010000000", 0x5e, 0xfffffffffffffffe) 16:54:36 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000045c0)) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x400, 0x228, 0x5c, 0x160, 0x0, 0x3e0, 0x330, 0x228, 0x228, 0x330, 0x228, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvlan1\x00', 'netdevsim0\x00'}, 0x0, 0x208, 0x228, 0x52020000, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private2, @remote, @private2, @loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @mcast2, @empty, @private0, @private0, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}]}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'veth1_to_bond\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x3}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) [ 165.525945][ T4493] xt_HMARK: proto mask must be zero with L3 mode [ 165.526453][ T4494] PKCS7: Unknown OID: [4] 5.25.68.22.48(bad) [ 165.593440][ T4494] PKCS7: Only support pkcs7_signedData type 16:54:36 executing program 3: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000300)="ffa8a3d226eaa1e49f9abdfeb0768ca497fff26f1772d54211e1066af2fd5363d6f4b4983577dce07f971c769d31470d36ad90bf26bb9e9b9c945ef845bab107bbf5b439321c0fb3c444e0d83916e8adeaed48b88e384ce366524101426a0e80400e20bcbf5cbc632a0e07c44b0c91ce72453148fd77dcc6aa056eff09d3629c81d38bb835729d781b459251a011776bfc18d70b510a19fe2466b2a18389413ae78dabc3165c9eb1cf1b4835b78b8534a3e9863389b0f6ac668cb1ab3e71847e", 0xc0, 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)="08414a4b8f81a22f67f1bcf2078d7ea9c7b36d30a6af5c778a15bb3e5659e924d8b94d55393ef8467264a154b7b970247c3d5ac7e435d74abc70f6529c99efba5921c28ab99be58bcc0000000000000000", 0x51, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={'wp384-generic\x00'}}) 16:54:36 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:36 executing program 5: add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, &(0x7f0000000080)="305c0605e1441630cc1e042a54766080e15451585b8a7a7051667557bad7982b8f57fb3ea3adce8f0a2c6e41a3861e6417acfc8648ad1b86400393d502b0cd490635744cdf5ba846ab099b9b2f808ce41d86b9b949200000000010000000", 0x5e, 0xfffffffffffffffe) [ 165.768334][ T4499] PKCS7: Unknown OID: [4] 5.25.68.22.48(bad) [ 165.830197][ T4499] PKCS7: Only support pkcs7_signedData type 16:54:36 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:54:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:54:37 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:54:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:37 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:37 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) syz_clone(0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:54:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:38 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:38 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:54:38 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 16:54:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x40}}, 0x0) 16:54:38 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0x18}, 0xffffff54) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc004500a, &(0x7f0000000100)) r1 = syz_io_uring_setup(0x5d0, &(0x7f0000000340), &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x450e, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x94) 16:54:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x40}}, 0x0) [ 167.311344][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 167.311360][ T27] audit: type=1400 audit(1661446478.241:160): avc: denied { ioctl } for pid=4562 comm="syz-executor.3" path="socket:[34030]" dev="sockfs" ino=34030 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 16:54:38 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) 16:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f00000002c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 16:54:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000540), 0x4) 16:54:38 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 16:54:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x40}}, 0x0) 16:54:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 16:54:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000540), 0x4) 16:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f00000002c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 16:54:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x21, 0x7, 'system_u:object_r:ld_so_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x40}}, 0x0) [ 167.692438][ T27] audit: type=1400 audit(1661446478.621:161): avc: denied { create } for pid=4576 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 16:54:38 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) [ 167.754127][ T27] audit: type=1400 audit(1661446478.621:162): avc: denied { setopt } for pid=4576 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 16:54:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 16:54:38 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000540), 0x4) 16:54:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f00000002c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) [ 167.848577][ T27] audit: type=1400 audit(1661446478.661:163): avc: denied { create } for pid=4584 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 16:54:38 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private0}}) [ 167.928872][ T27] audit: type=1400 audit(1661446478.671:164): avc: denied { write } for pid=4584 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 167.960471][ T3771] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 168.138564][ T27] audit: type=1400 audit(1661446479.061:165): avc: denied { write } for pid=4596 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 168.166532][ T4605] random: crng reseeded on system resumption [ 168.291174][ T27] audit: type=1400 audit(1661446479.091:166): avc: denied { open } for pid=4596 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 168.380319][ T3771] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 168.405034][ T3771] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 168.462923][ T3771] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.485825][ T27] audit: type=1400 audit(1661446479.131:167): avc: denied { ioctl } for pid=4596 comm="syz-executor.1" path="socket:[33381]" dev="sockfs" ino=33381 ioctlcmd=0x941d scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 168.711011][ T3771] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.728483][ T3771] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.745649][ T3771] usb 3-1: Product: syz [ 168.758983][ T3771] usb 3-1: SerialNumber: syz [ 169.090386][ T3771] usb 3-1: 0:2 : does not exist [ 169.129538][ T3771] usb 3-1: USB disconnect, device number 2 [ 169.179393][ T3958] udevd[3958]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:54:40 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 16:54:40 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000540), 0x4) 16:54:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) 16:54:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x2, &(0x7f00000002c0)=ANY=[@ANYRES32=0xffffffffffffffff], &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7d, &(0x7f0000000000)={r1}, &(0x7f0000000040)=0x8) 16:54:40 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xc0, 0x0) 16:54:40 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:40 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) 16:54:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x20, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x1c, 0x2, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14, 0x10}}, 0xa4}}, 0x0) [ 169.773346][ T27] audit: type=1400 audit(1661446480.691:168): avc: denied { create } for pid=4624 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 169.814666][ T4626] __nla_validate_parse: 4 callbacks suppressed [ 169.814678][ T4626] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.837264][ T4628] random: crng reseeded on system resumption 16:54:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb002f200800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 169.937688][ T27] audit: type=1400 audit(1661446480.731:169): avc: denied { bind } for pid=4624 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 169.970208][ T3771] usb 3-1: new high-speed USB device number 3 using dummy_hcd 16:54:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) [ 170.410382][ T3771] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 170.487981][ T3771] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 170.616852][ T4640] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.652552][ T3771] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 170.950476][ T3771] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.960166][ T3771] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.968298][ T3771] usb 3-1: Product: syz [ 170.973037][ T3771] usb 3-1: SerialNumber: syz [ 171.310280][ T3771] usb 3-1: 0:2 : does not exist [ 171.324574][ T3771] usb 3-1: USB disconnect, device number 3 [ 171.369581][ T3958] udevd[3958]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:54:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) 16:54:42 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb002f200800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 16:54:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:42 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) [ 171.815607][ T4645] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. [ 171.957074][ T4652] random: crng reseeded on system resumption [ 172.560202][ T3691] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 172.980330][ T3691] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 173.011290][ T3691] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 173.056291][ T3691] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 173.231573][ T3691] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.254036][ T3691] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.281663][ T3691] usb 3-1: Product: syz [ 173.285864][ T3691] usb 3-1: SerialNumber: syz [ 173.650204][ T3691] usb 3-1: 0:2 : does not exist 16:54:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) 16:54:44 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:44 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b70500000000e000720a23fe0000000085000000c0000000b70000000000000095000000000000004e6258941c823b7505608756ba4ababb42684e890d31ae450400373a0a5447a801b8c1c4f0c4bd97c6555e61345400f9bd42abeb9ade0105000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca201000000bebbe8282f8b1e26407437a397bf8f50e87ed4d27adfd876bffc402887781979461c4363bc5c9b6202ea471428197ec0ea4334844d2322e8802879435883df6c10ce86188c92292b2d0226082960be682836bdff8b0971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bba050000001da098ef78dffcff5e1ed19913a5fb25c79dac2e489f68127892658115e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba0fa978f41eb1d4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb80ee202222c03fa84ccc374e7171094018630366397266090a82343aedfbf7afe892390c2eb775b0d16073da2229958db05de7df6ab7600004000010000006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa461fc54401a76406db718d4efd6c95524c84df0952d32093082b7aa71304e0d2d9ec310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac273b6304555f664469cec152030f06cc0ca1765838eb5590264736fbccfc3a8f4e3b10daf6a275daf5db2dac70b81fdb05e68d0300000073ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e8807107f79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249f36329a6636b354b6e674b08f7ef492b804c4b08fb10de807d79fd782027318cd7632e22d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e078fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739a60ff3ce04d0d2e5681e787c7e1ad25467bb81f2f448128207de07a83759ec30cf9e0a3fd3f2fcee97fe8d273f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca430a62d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf80200ce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d1cd27657ce17330402dacb78d72d776330711645eed7d4c292f4448733c0826c4eb950f3d40457f82d7f792d106518f6bde874aff9e2bea7d73f74bebeeacfc700000000000000000000d40d73be47803297dbe34264c8c70b7761b22a7114a078a87d63d63b0c9dcc263a5b773bfeba212abef4181ad9e4872e328c0f105d51e3d167a2b717051d7681f92a2d0e1e8e38ba04552eeba18a000000b22b50d76d85040c9000ea68a528049a60d5e26b20455194f4be3b8466fd66d0e6cefcff7891c485d61cb66f4076cd60a22733cb00cf7cc12ca7d9bb864c0e650236a79a5c85349a9b1e6bbc3bbbace197e72490c566431cd3a08e9d1b641c1ba1f661d01573b904c3fa1527370fa15cecd294ac21fefe3d161fdf58e8bc5957461a5839f4370176e1be88d2e3516a1998c1621a00b4438b85a4dfee6f61827a1e50e158078b037dfda3ffb35069e41fc740ae720800de53948f176c3c15f3a529c02434b920d87f12a6e3420a2fdcb3559e7a5b1ddbb06b7a5977f63bfac701e673bf626d126b213c92e7169a9302eb8d76f9db34e8098bea301baa96916d6458c923866dc192928b320738d1b298fb55f2a64500000000000000000000000000509885a38d9d995a46817e7fe7acddccce8f3ba739d90ddc5d62a85f9253c63f86baf33f92820c9ff497cf76b6482c3ab53fb6ecea6d220b91b99b2fb4279ab09ae0645ab92df309000000000000a4868411948f8e3e259b717d722a1eebd3f6c7b359c40481a2860a17f1ae9e10a1178f6aef4951b192d13e9600c1f708ca7b1d127e451034469bf2a8f93dbae6ad8e932e431dc183237941701b29a71ffbd854f50f195823106a5625ff94221f1f04c72525b50aae69081de9626de9847bf53475d90642d973c654d80b1b0000000000000000ea0128f7ec21c5649a9ab1009f545eea5052ad67ccb077398981ff1092514c4be6c4bc44dcc4233959db657a02a625053c1d2abbc0144110eccffe78d2a39404bb7679d4b2a318338d7a638a24ac0345c0c5a65bf42fff3e924f78bcd345aced4d4d4931a1d3597b17a91459996027876c7224e926b5a43129c432"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb002f200800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 173.698183][ T3691] usb 3-1: USB disconnect, device number 4 16:54:44 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3000000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb002f200800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 173.745534][ T4664] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:54:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) [ 173.942738][ T4672] random: crng reseeded on system resumption 16:54:45 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000200)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 16:54:45 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xc, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 174.281980][ T4679] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:54:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) 16:54:45 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xc, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 16:54:45 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xc, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 174.790400][ T3707] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 174.819041][ T4690] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:54:45 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0xc, 0x0, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 175.230962][ T3707] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 175.265456][ T3707] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 16:54:46 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x85) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r2, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$dlm_plock(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000200), 0x80001, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r5, 0xc400941d, 0x0) 16:54:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x54, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x21, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x4}}]}, @qdisc_kind_options=@q_clsact={0xb}]}, 0x54}}, 0x0) 16:54:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 175.337290][ T3707] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 16:54:46 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='virtiofs\x00', 0x0, 0x0) [ 175.437705][ T4697] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 16:54:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b7000000ff000000bfa30000000000000703000005feffff720af0fff8ffffff71a4f0ff000000002d040000000000001d400500000000004704000001ed000072030000000000001d440000000000006b0a00fe000000007303000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a93c268114d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1da8012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca4eb2231d8ba14c54c47ed04a4b4ace17e357e1d6432399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c7bc46dd12305a1ae9dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ad1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67b753a55e9edb97960bdc7067377879fca32af4410a9e83ef3921d08395aae1223ae33a10f52e6448b33f0d3e202ecdf9b16aa8bab840af249336c62c9f213e313028a80bbceee5065efc69d93d3bd1ada9534380bfb726ae4118999e487d4202fbdfe8487c3d69565c71f60fa07c34bdf4704b29f5769893c129e43fc44674986fbe6dc94f79ad3602c62b4e0216e944da82e985981e9c9546a6af9247c22718cbf4cc5b2bee461a478d1dd01ddecf0f5b0d3223d2b4c49bdbc9b3d16bc1e94912407c205356202b1aa86eef543266acef5d5222c693e8b024fafb73a2971d133f799e10850318cf464c23fe0a7d23c6eb4643098720d10aa88dd3088f8fca7d8c98486e8d87dad8b703b824dd7c366e0a975c26113c45130e285fcf564a5be4580c0f93000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 175.500454][ T4704] virtio-fs: tag <(null)> not found [ 175.560338][ T3707] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.586692][ T3707] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.611112][ T4708] random: crng reseeded on system resumption [ 175.684576][ T3707] usb 3-1: Product: syz [ 175.727252][ T3707] usb 3-1: SerialNumber: syz [ 176.100243][ T3707] usb 3-1: 0:2 : does not exist [ 176.179664][ T3707] usb 3-1: USB disconnect, device number 5 16:54:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 16:54:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) sendmmsg$unix(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}}], 0x1, 0x40000001) 16:54:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='virtiofs\x00', 0x0, 0x0) 16:54:47 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:47 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 176.671994][ T27] audit: type=1400 audit(1661446487.601:170): avc: denied { getopt } for pid=4712 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 176.736609][ T4720] virtio-fs: tag <(null)> not found 16:54:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) sendmmsg$unix(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}}], 0x1, 0x40000001) 16:54:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='virtiofs\x00', 0x0, 0x0) 16:54:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8925, &(0x7f0000000240)) 16:54:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) sendmmsg$unix(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}}], 0x1, 0x40000001) [ 177.025393][ T4730] virtio-fs: tag <(null)> not found 16:54:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8925, &(0x7f0000000240)) 16:54:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='virtiofs\x00', 0x0, 0x0) 16:54:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) [ 177.312666][ T4739] virtio-fs: tag <(null)> not found 16:54:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r2) sendmmsg$unix(r1, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ff", 0x1}], 0x1}}], 0x1, 0x40000001) [ 177.347869][ T4736] mkiss: ax0: crc mode is auto. 16:54:48 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000080)=@ret_unlink, 0x30) 16:54:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) [ 178.055179][ T27] audit: type=1400 audit(1661446488.981:171): avc: denied { read } for pid=3186 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 16:54:51 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:51 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000080)=@ret_unlink, 0x30) 16:54:51 executing program 5: r0 = gettid() r1 = inotify_init() read(r1, 0x0, 0x0) tkill(r0, 0x7) 16:54:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8925, &(0x7f0000000240)) 16:54:51 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:51 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:51 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000080)=@ret_unlink, 0x30) 16:54:51 executing program 5: r0 = gettid() r1 = inotify_init() read(r1, 0x0, 0x0) tkill(r0, 0x7) [ 180.334291][ T4759] mkiss: ax0: crc mode is auto. 16:54:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x5) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x8925, &(0x7f0000000240)) 16:54:51 executing program 5: r0 = gettid() r1 = inotify_init() read(r1, 0x0, 0x0) tkill(r0, 0x7) 16:54:51 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) write$usbip_server(r0, &(0x7f0000000080)=@ret_unlink, 0x30) [ 180.630463][ T4777] mkiss: ax0: crc mode is auto. 16:54:51 executing program 5: r0 = gettid() r1 = inotify_init() read(r1, 0x0, 0x0) tkill(r0, 0x7) 16:54:52 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)=ANY=[@ANYRESDEC=r2, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0edcd7c6d51591625ac3b46af15bcb88b6a9203bdbcf429d60f9809f866d7d20f8dd6f28ee80ee2fc2cdf4b2dab0fb1a9a5c6b099125be2fd48a339dcf84278db30a8d8b075a2e6226b85afdf365cf8562e120dc0afd51fd5c5f75f81897bec866f4f00a80d967ab96c5cc"]) open_tree(r3, 0x0, 0x89900) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) unshare(0x6c060000) 16:54:52 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:52 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:52 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffc}) 16:54:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:53 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x3f, 0xff, 0x1, 0x4, 0x8, [{0xfffffffffffffff9, 0x99ff, 0x3, '\x00', 0x202}, {0x9, 0x92, 0x40, '\x00', 0x8}, {0x4, 0x9, 0x9, '\x00', 0x1000}, {0x9, 0x10000, 0x100, '\x00', 0x2501}, {0x0, 0x3f, 0x0, '\x00', 0x808}, {0x0, 0xfca4, 0x100000001, '\x00', 0x6}, {0x6, 0xffffffff, 0x3, '\x00', 0x400}, {0x6, 0x7, 0x7, '\x00', 0x1988}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_io_uring_setup(0x5860, 0x0, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r6, 0x0, &(0x7f0000000a40)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x1, 0x0, 0x1}, 0x1) r7 = dup(r5) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) pwritev(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000003080)="60d950424fc64a9464b2791c2041fa14103da9dfbc92e798ce541fe90172b17dddb50452284c03ca02be5c5d6910380a35cceda0f020468b35eca31d71b41a3089321020cc7f725572b314fb49f6c77c433093c93c0b1526fcad27d792f6e3e37bb1a8f6fe78afe746d9bbe378efa8298376e4f57a2049940e41fd7a9dcf86eda7fe43edeefb16f3c6c22a7826013a19ae33a76289abd7d8d16a91cc18ffd1960343e5522f22ce84541e5ac548074e629ee8689b99f9d4438b451cf7aa4d2c2826b28651736d28e6cba91d8e447c4ed0dfa7d4abca2ffe8ea98d799abc524acfe12e3397784fff19fadf8abb94af4eb9a0952d7afd019bd43bcd12473dc0f98eedf84fa1e302a9d997b11483cb091ef5a92ffbdf6f4ee506bb684e2b1f189fa716c1f9bff0e438e3ac23dadac74eaff2fe69999636b02ece9f41ed8d2cb6c610292397095914278f3a8976757a3447475bd673f222be6d8ba976d7abed428a0079c0e6eb5fed4e2e27ae23beaa16ec0744ee83d55fe8347bc33c41163a75ba85dc14e8389ddc47ca9f6e355fe8986af8e631c5f5dbd317aabc6715e7c254ef9a190c383a7fcb851b5cf8a24f8d54ec110263a843b49423c2a4669338751bb32b40d9791ffff04699542eba38ccb876c2dfaf526e73136fa3d07edc879fe880474c01dcda1430e4840d766b0871ef1d000ba9f3139d2ceb7033c4b7168a1ce8061b860cc43c8ffbed983a76a35a88a423cea0fee417401800f42772a86c74bc58c73d6b9fd4640481310e0282cad8226c73ea61edb548acbf416d225af913981207b217a56e0ec4a9afbfc492c0b125c218f526fce8c5a97c6d80f3166f814da720ac19c2b86c53d13d2393f8ece8579b3d22a0a37d46851d83469724315b94c9bd4940ac2262b2363a1f99ab267380ef52cab5d859e4687cb6428ca61403c9f32bf65292744e288a5ed0625fdd8ad033cbacd5744595f281c883cf3446713767c3aa5aa7bc647c6a9c60490b281e4536a125b5f33f488455da51a9570752a61dc0239d416989063566fbf60388d9012e7af3636585eb09b6ee9f43840743862043f0fc23366cb13f8f8e89001dd97f87ee8322a5be11d28733b43221f086b1cbd555f171513f26e3a912b5b625ba449cff9ce936ced3f2ad0faba8bed414a8039aa782da3db561a79ecb28b60a48cc38a7352c14a709e20077c1060152ba3f13ba679709ff919f402e8203be1f8d76f7d71c8b88119e730e3a8c4fb3108c8f6e5c36e29087b62a32405d215f73e14e923356df775c5030527827adc561ed84aa12ead40fed8173a2052db707db5b4a25ca9ee97451e1dad200357b4fa1688a4af3b198346294c31a4eeb427a4b33787c564680b98ff0e03fa6dd768381e2a3214a8a5d53d0871323c310b192f0724b8c4f861878148034c39c7be2b95777731a3ab32de3310a0765ae91eed0d9f3558884ec34b1b7592e55a622c6fe1cd105bf4767a2219604ab26b5eeedfeda6648917b28c36484c1e3f7628699549fa502919ddc77fe66b35700237bb41aadf115b3ad8eba1f062826946b55e2b3d3f34ee7bfb4f969a3a3f77a3bee64618af7de0eb3b84bae4a17929468a12b6f33dbe63e3442bb60ed1620a51c3d0e198b32f80358bd2398d834756b9f62b81b720bf356454afc4e8620fadf113cb96d7786af9c9f39e7bcd496fde022f943278829036bd1e361a1e1a5b318f5932d6837f903c86d9455167be8b14661c70f73d5dffc36c597f2a31c42271a5f3f889df701d2f6eb0063b7373803c96650b7c595ba667782a1198cc73d0a9293fedac04428ab3ec70f277378248ccfe87ec63541105b1833de93f01634c4cbb5f02eef1c6107a7e5fd5be26a1a5986785f46f451808409b518692ced8bf649f25989212ea0d47d840142fde96f69459f6700bc5d331259a4a9b1f08bb768b522f456008d527a3d6be25ab77a762a2b2f6d0f55e73cc3b463a42a9dee71fa3ca61d57502a7777e6db1e788a33dfc32f51c5fbe22e343693aada97604d39db1437c819c3633f449b8b725fa458692171a1183d0c27b7996a033643e64d74d62c6225b762b5ff21da875d6c734055b3eea445463df4c76760fe4f25dccca51af1a4822682552472308da50f4ef34c959f420c05e98b7babe5e1c00f5038aada09f61d579220e0df31166b166b6ea10f0bc70f4e7c29cf739ff05f448a073c3ebcbb2bf81168ba8db25eb39823e0f6746aa82c74afd1c083523143502b697d3e1d9629f136679c0cd490cd917ead224e93c4d512e199a1bb0e30b2e47308f1d417d78e38d9b0b2bc9645d85a694aba0d0ed8e9f372d19312c2a40e04f0bc269cdf191c6ce9bb30cd3edc2709af5ed1685dc23f72f7f52d0915c2521cdf3d8bdfe7ab06dfa9d443e7e32164fa9e8974ce476a197cecb6b127034f84db024750e35c5f0679c80305c64d234fe58dfde0083ecd8d95ea3e9b3d551c43bd598960fbd02bb25ed270edcac01d22e8fd114211b9545d9d988e497ab87b8af4956fee2ca7dcfc797d703b174b1ec87ce4e7368afd023a44dfbc234bb115770df71022b9059ff57886752d97e0334576c073b8839f84cb9fcef165f153495056b4650711d3aa30ca6bb0a4b76f5295fa87646d47a46d4dee87f1cd138e75a95a58bbb8b4e2929f96570944e0821e58255c9895c1bd969dc37aea0ccaef74d8c8709d0e85c3ff06d810d3d93af7c000f06e0b16ac143e5f11bd69403a82574653f73a551b5ab64b61a097caaa8d16044f064ea7d07f4fabc23cdde69c8b8dd2558555f229f13cc019093f31ee92e6aa3c5679727b13ca6f5b6104c7b92af24dedd3fef81caf5c25dec062b681197395cdf1394d904c9627948c06a680749ab5833637ed5648816e2001d8d2e4052ada2f4dfe9160cebf1908a1340aa51b8261afc958bd62ed23ba9dfadeddfed20e81eb4d4cc3105d4ae6336c4ddd8d9630582242668daa2722aa4ef4f364967ff8589f4a01fba754dfaf1a55e65c89982f62e532313f773ec2c5e00f67d0ff29fa8b14c9f9cac47cf2e01bbf267ce3d0e263e22d99d6517ce88faf2c3577be28a30dfba96711792eef73b6aad1572b6b3b112c5aec4a33433e309679597610ca50e8c5011989e9df30c82cfa4252d9da40fa7857f723bfa80d878472ee997ce164e73ca040630101db2f32ea9c51f493a0ea9bf87c1551953036591692d1059651fbfc4ba56655deeecf1cd4ed6bcb436b90740b7c19343b5375d069d0ee8aa1d995540daa0634c061fd5ad7b2ffd6348a05dd779de2eec0d439e20ca6fa58c86a67eeacaa61fc307bb8a4db951c331a15ccdb74ae48943c0fa8b8a35a189dabb8185634847747fe85bf43dc3d6d1c1109eded0e382da28350582d8b91fda7a861ab46cd68bc3c797807a59d33b28214a1078325ebb2cf63726a6691ecbd5d1716582456e51c76d648885da09126ca0779fac161b179e5235fbade674f88c67e00359890c834efa1912db787476d048974ab4080bace6c7b7fc61f363f22d5f732665710ecb8e15545d1016e7eb989f1ba2d58d9aec6260008b44006c3d749b4949159a70e282a90f541f3c256cc545cdda5f337a1c0c10b294f70b49e97f9e248ba96c3b34d9884e715b2ae4f6c7a17742e1aaaffd3f770807b079a08a191bcdec65b56e919f5b82f2f9be6d360254a16573beda5c6105956597907921735a7b0e3bd15c23f952a63a435be4ada8c38603c4e8d21dbc0c96ca6c01baf227347ec393aeb9f98fb629d59f961963618290a10759f8bcba95f341601847b318591958d55d0e9fc101949a5d7b46f79538d6f389b8ae490449880967c510527ffffffffffffff7fcdc4d37a10c5c3d921f6e0e668cacf3f72b166713c1e584697ff1589753a4b7e4a5f5c9b8646b322f3b75b1593f0e73e35cae5f4fd36e53ce22dfeb6d6c0eb28f41673be5e115def4284c5c0ec45f1426c69c08bba4d396b97a545a2a60cc08aa095629047f1d4564ab20777723adcc1128de672f5a60b6b88a148cc4edeffb0cf5b0d00d5d2a0b366a4ecfd3532a67abfd86c3baf25ee88452db8d9f7764512a3e053fba4ff29722e66735d5ba13724ef3a2ef77ae8a0330d05add57c66cdb449f994559b22c7c77d731a8556fd4ccab0d7ce8e58d09c7f65a05ceeff8390f9bd1f0187fb2518d8f197a0ae4b9b5d710104187d3820c2014931cc0d250ca6c56d1f022b8ec958c373babe2239afb04d277df0ffdc1e1d0005a1c26a8182a227b3d1870cb9ebb90b0f6f", 0xbe0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x6, 0x0, 0xfffffc00) 16:54:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffc}) 16:54:53 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) [ 182.996636][ T27] audit: type=1400 audit(1661446493.921:172): avc: denied { create } for pid=4808 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 16:54:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) [ 183.075080][ T27] audit: type=1400 audit(1661446493.951:173): avc: denied { setopt } for pid=4808 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 16:54:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffc}) 16:54:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) 16:54:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000040), 0x4) 16:54:54 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0xfffffffc}) [ 183.642489][ T27] audit: type=1400 audit(1661446494.571:174): avc: denied { create } for pid=4841 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 183.757149][ T27] audit: type=1400 audit(1661446494.601:175): avc: denied { getopt } for pid=4841 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 16:54:55 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:55 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x3f, 0xff, 0x1, 0x4, 0x8, [{0xfffffffffffffff9, 0x99ff, 0x3, '\x00', 0x202}, {0x9, 0x92, 0x40, '\x00', 0x8}, {0x4, 0x9, 0x9, '\x00', 0x1000}, {0x9, 0x10000, 0x100, '\x00', 0x2501}, {0x0, 0x3f, 0x0, '\x00', 0x808}, {0x0, 0xfca4, 0x100000001, '\x00', 0x6}, {0x6, 0xffffffff, 0x3, '\x00', 0x400}, {0x6, 0x7, 0x7, '\x00', 0x1988}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_io_uring_setup(0x5860, 0x0, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r6, 0x0, &(0x7f0000000a40)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x1, 0x0, 0x1}, 0x1) r7 = dup(r5) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) pwritev(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000003080)="60d950424fc64a9464b2791c2041fa14103da9dfbc92e798ce541fe90172b17dddb50452284c03ca02be5c5d6910380a35cceda0f020468b35eca31d71b41a3089321020cc7f725572b314fb49f6c77c433093c93c0b1526fcad27d792f6e3e37bb1a8f6fe78afe746d9bbe378efa8298376e4f57a2049940e41fd7a9dcf86eda7fe43edeefb16f3c6c22a7826013a19ae33a76289abd7d8d16a91cc18ffd1960343e5522f22ce84541e5ac548074e629ee8689b99f9d4438b451cf7aa4d2c2826b28651736d28e6cba91d8e447c4ed0dfa7d4abca2ffe8ea98d799abc524acfe12e3397784fff19fadf8abb94af4eb9a0952d7afd019bd43bcd12473dc0f98eedf84fa1e302a9d997b11483cb091ef5a92ffbdf6f4ee506bb684e2b1f189fa716c1f9bff0e438e3ac23dadac74eaff2fe69999636b02ece9f41ed8d2cb6c610292397095914278f3a8976757a3447475bd673f222be6d8ba976d7abed428a0079c0e6eb5fed4e2e27ae23beaa16ec0744ee83d55fe8347bc33c41163a75ba85dc14e8389ddc47ca9f6e355fe8986af8e631c5f5dbd317aabc6715e7c254ef9a190c383a7fcb851b5cf8a24f8d54ec110263a843b49423c2a4669338751bb32b40d9791ffff04699542eba38ccb876c2dfaf526e73136fa3d07edc879fe880474c01dcda1430e4840d766b0871ef1d000ba9f3139d2ceb7033c4b7168a1ce8061b860cc43c8ffbed983a76a35a88a423cea0fee417401800f42772a86c74bc58c73d6b9fd4640481310e0282cad8226c73ea61edb548acbf416d225af913981207b217a56e0ec4a9afbfc492c0b125c218f526fce8c5a97c6d80f3166f814da720ac19c2b86c53d13d2393f8ece8579b3d22a0a37d46851d83469724315b94c9bd4940ac2262b2363a1f99ab267380ef52cab5d859e4687cb6428ca61403c9f32bf65292744e288a5ed0625fdd8ad033cbacd5744595f281c883cf3446713767c3aa5aa7bc647c6a9c60490b281e4536a125b5f33f488455da51a9570752a61dc0239d416989063566fbf60388d9012e7af3636585eb09b6ee9f43840743862043f0fc23366cb13f8f8e89001dd97f87ee8322a5be11d28733b43221f086b1cbd555f171513f26e3a912b5b625ba449cff9ce936ced3f2ad0faba8bed414a8039aa782da3db561a79ecb28b60a48cc38a7352c14a709e20077c1060152ba3f13ba679709ff919f402e8203be1f8d76f7d71c8b88119e730e3a8c4fb3108c8f6e5c36e29087b62a32405d215f73e14e923356df775c5030527827adc561ed84aa12ead40fed8173a2052db707db5b4a25ca9ee97451e1dad200357b4fa1688a4af3b198346294c31a4eeb427a4b33787c564680b98ff0e03fa6dd768381e2a3214a8a5d53d0871323c310b192f0724b8c4f861878148034c39c7be2b95777731a3ab32de3310a0765ae91eed0d9f3558884ec34b1b7592e55a622c6fe1cd105bf4767a2219604ab26b5eeedfeda6648917b28c36484c1e3f7628699549fa502919ddc77fe66b35700237bb41aadf115b3ad8eba1f062826946b55e2b3d3f34ee7bfb4f969a3a3f77a3bee64618af7de0eb3b84bae4a17929468a12b6f33dbe63e3442bb60ed1620a51c3d0e198b32f80358bd2398d834756b9f62b81b720bf356454afc4e8620fadf113cb96d7786af9c9f39e7bcd496fde022f943278829036bd1e361a1e1a5b318f5932d6837f903c86d9455167be8b14661c70f73d5dffc36c597f2a31c42271a5f3f889df701d2f6eb0063b7373803c96650b7c595ba667782a1198cc73d0a9293fedac04428ab3ec70f277378248ccfe87ec63541105b1833de93f01634c4cbb5f02eef1c6107a7e5fd5be26a1a5986785f46f451808409b518692ced8bf649f25989212ea0d47d840142fde96f69459f6700bc5d331259a4a9b1f08bb768b522f456008d527a3d6be25ab77a762a2b2f6d0f55e73cc3b463a42a9dee71fa3ca61d57502a7777e6db1e788a33dfc32f51c5fbe22e343693aada97604d39db1437c819c3633f449b8b725fa458692171a1183d0c27b7996a033643e64d74d62c6225b762b5ff21da875d6c734055b3eea445463df4c76760fe4f25dccca51af1a4822682552472308da50f4ef34c959f420c05e98b7babe5e1c00f5038aada09f61d579220e0df31166b166b6ea10f0bc70f4e7c29cf739ff05f448a073c3ebcbb2bf81168ba8db25eb39823e0f6746aa82c74afd1c083523143502b697d3e1d9629f136679c0cd490cd917ead224e93c4d512e199a1bb0e30b2e47308f1d417d78e38d9b0b2bc9645d85a694aba0d0ed8e9f372d19312c2a40e04f0bc269cdf191c6ce9bb30cd3edc2709af5ed1685dc23f72f7f52d0915c2521cdf3d8bdfe7ab06dfa9d443e7e32164fa9e8974ce476a197cecb6b127034f84db024750e35c5f0679c80305c64d234fe58dfde0083ecd8d95ea3e9b3d551c43bd598960fbd02bb25ed270edcac01d22e8fd114211b9545d9d988e497ab87b8af4956fee2ca7dcfc797d703b174b1ec87ce4e7368afd023a44dfbc234bb115770df71022b9059ff57886752d97e0334576c073b8839f84cb9fcef165f153495056b4650711d3aa30ca6bb0a4b76f5295fa87646d47a46d4dee87f1cd138e75a95a58bbb8b4e2929f96570944e0821e58255c9895c1bd969dc37aea0ccaef74d8c8709d0e85c3ff06d810d3d93af7c000f06e0b16ac143e5f11bd69403a82574653f73a551b5ab64b61a097caaa8d16044f064ea7d07f4fabc23cdde69c8b8dd2558555f229f13cc019093f31ee92e6aa3c5679727b13ca6f5b6104c7b92af24dedd3fef81caf5c25dec062b681197395cdf1394d904c9627948c06a680749ab5833637ed5648816e2001d8d2e4052ada2f4dfe9160cebf1908a1340aa51b8261afc958bd62ed23ba9dfadeddfed20e81eb4d4cc3105d4ae6336c4ddd8d9630582242668daa2722aa4ef4f364967ff8589f4a01fba754dfaf1a55e65c89982f62e532313f773ec2c5e00f67d0ff29fa8b14c9f9cac47cf2e01bbf267ce3d0e263e22d99d6517ce88faf2c3577be28a30dfba96711792eef73b6aad1572b6b3b112c5aec4a33433e309679597610ca50e8c5011989e9df30c82cfa4252d9da40fa7857f723bfa80d878472ee997ce164e73ca040630101db2f32ea9c51f493a0ea9bf87c1551953036591692d1059651fbfc4ba56655deeecf1cd4ed6bcb436b90740b7c19343b5375d069d0ee8aa1d995540daa0634c061fd5ad7b2ffd6348a05dd779de2eec0d439e20ca6fa58c86a67eeacaa61fc307bb8a4db951c331a15ccdb74ae48943c0fa8b8a35a189dabb8185634847747fe85bf43dc3d6d1c1109eded0e382da28350582d8b91fda7a861ab46cd68bc3c797807a59d33b28214a1078325ebb2cf63726a6691ecbd5d1716582456e51c76d648885da09126ca0779fac161b179e5235fbade674f88c67e00359890c834efa1912db787476d048974ab4080bace6c7b7fc61f363f22d5f732665710ecb8e15545d1016e7eb989f1ba2d58d9aec6260008b44006c3d749b4949159a70e282a90f541f3c256cc545cdda5f337a1c0c10b294f70b49e97f9e248ba96c3b34d9884e715b2ae4f6c7a17742e1aaaffd3f770807b079a08a191bcdec65b56e919f5b82f2f9be6d360254a16573beda5c6105956597907921735a7b0e3bd15c23f952a63a435be4ada8c38603c4e8d21dbc0c96ca6c01baf227347ec393aeb9f98fb629d59f961963618290a10759f8bcba95f341601847b318591958d55d0e9fc101949a5d7b46f79538d6f389b8ae490449880967c510527ffffffffffffff7fcdc4d37a10c5c3d921f6e0e668cacf3f72b166713c1e584697ff1589753a4b7e4a5f5c9b8646b322f3b75b1593f0e73e35cae5f4fd36e53ce22dfeb6d6c0eb28f41673be5e115def4284c5c0ec45f1426c69c08bba4d396b97a545a2a60cc08aa095629047f1d4564ab20777723adcc1128de672f5a60b6b88a148cc4edeffb0cf5b0d00d5d2a0b366a4ecfd3532a67abfd86c3baf25ee88452db8d9f7764512a3e053fba4ff29722e66735d5ba13724ef3a2ef77ae8a0330d05add57c66cdb449f994559b22c7c77d731a8556fd4ccab0d7ce8e58d09c7f65a05ceeff8390f9bd1f0187fb2518d8f197a0ae4b9b5d710104187d3820c2014931cc0d250ca6c56d1f022b8ec958c373babe2239afb04d277df0ffdc1e1d0005a1c26a8182a227b3d1870cb9ebb90b0f6f", 0xbe0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x6, 0x0, 0xfffffc00) 16:54:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x0, 0xb00}, {r0, 0x0, 0x64}, {r2, 0x3248}], 0x3, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) dup(r0) socket(0x1, 0x0, 0x2000003f) 16:54:55 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x20000000) 16:54:55 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) 16:54:55 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 184.802413][ T27] audit: type=1400 audit(1661446495.731:176): avc: denied { mount } for pid=4883 comm="syz-executor.5" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 184.951011][ T27] audit: type=1400 audit(1661446495.861:177): avc: denied { unmount } for pid=3641 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 185.030173][ T4446] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 185.124896][ T27] audit: type=1400 audit(1661446495.861:178): avc: denied { unmount } for pid=3641 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 16:54:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) 16:54:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) [ 185.410298][ T4446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 185.454785][ T4446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 185.522254][ T4446] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 16:54:56 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x3f, 0xff, 0x1, 0x4, 0x8, [{0xfffffffffffffff9, 0x99ff, 0x3, '\x00', 0x202}, {0x9, 0x92, 0x40, '\x00', 0x8}, {0x4, 0x9, 0x9, '\x00', 0x1000}, {0x9, 0x10000, 0x100, '\x00', 0x2501}, {0x0, 0x3f, 0x0, '\x00', 0x808}, {0x0, 0xfca4, 0x100000001, '\x00', 0x6}, {0x6, 0xffffffff, 0x3, '\x00', 0x400}, {0x6, 0x7, 0x7, '\x00', 0x1988}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_io_uring_setup(0x5860, 0x0, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r6, 0x0, &(0x7f0000000a40)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x1, 0x0, 0x1}, 0x1) r7 = dup(r5) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) pwritev(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000003080)="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", 0xbe0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x6, 0x0, 0xfffffc00) 16:54:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x6}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}) 16:54:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) 16:54:56 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) 16:54:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x6}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}) 16:54:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) [ 185.775637][ T27] audit: type=1400 audit(1661446496.701:179): avc: denied { mounton } for pid=4898 comm="syz-executor.3" path="/root/syzkaller-testdir119382429/syzkaller.6VpF7P/75/file0" dev="sda1" ino=1172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 16:54:56 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='debugfs\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x130) [ 185.820191][ T4446] usb 2-1: string descriptor 0 read error: -22 [ 185.828685][ T4446] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c 16:54:56 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 185.871927][ T4446] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.951562][ T4446] usb 2-1: config 0 descriptor?? [ 186.030719][ T4446] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 186.234914][ T4446] usb 2-1: USB disconnect, device number 2 16:54:57 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:54:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x6}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}) 16:54:57 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:57 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@local}) 16:54:57 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000002c0)={0x3f, 0xff, 0x1, 0x4, 0x8, [{0xfffffffffffffff9, 0x99ff, 0x3, '\x00', 0x202}, {0x9, 0x92, 0x40, '\x00', 0x8}, {0x4, 0x9, 0x9, '\x00', 0x1000}, {0x9, 0x10000, 0x100, '\x00', 0x2501}, {0x0, 0x3f, 0x0, '\x00', 0x808}, {0x0, 0xfca4, 0x100000001, '\x00', 0x6}, {0x6, 0xffffffff, 0x3, '\x00', 0x400}, {0x6, 0x7, 0x7, '\x00', 0x1988}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0xe) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) syz_io_uring_setup(0x5860, 0x0, &(0x7f0000004000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000800)=0x0, &(0x7f0000000840)) syz_io_uring_submit(r6, 0x0, &(0x7f0000000a40)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x1, 0x0, 0x1}, 0x1) r7 = dup(r5) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) pwritev(r1, &(0x7f0000000700)=[{0x0}, {&(0x7f0000003080)="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", 0xbe0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000640)}], 0x6, 0x0, 0xfffffc00) 16:54:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x6}, {0x20, 0x0, 0x0, 0x5}, {0x6}]}) 16:54:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@local}) 16:54:57 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@local}) 16:54:57 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:57 executing program 3: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:57 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 187.290089][ T3691] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 187.500165][ T3768] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 187.681441][ T3691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 187.702776][ T3691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 187.728328][ T3691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 187.900405][ T3768] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 187.911448][ T3768] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 187.921866][ T3768] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 188.000409][ T3691] usb 2-1: string descriptor 0 read error: -22 [ 188.006680][ T3691] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 188.016069][ T3691] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.026669][ T3691] usb 2-1: config 0 descriptor?? [ 188.070908][ T3691] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 188.220309][ T3768] usb 3-1: string descriptor 0 read error: -22 [ 188.226591][ T3768] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 188.236153][ T3768] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.246437][ T3768] usb 3-1: config 0 descriptor?? [ 188.291280][ T3768] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 188.326612][ T3768] usb 2-1: USB disconnect, device number 3 [ 188.541484][ T4459] usb 3-1: USB disconnect, device number 6 16:54:59 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:54:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@local}) 16:54:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x40afc}, 0x0) 16:54:59 executing program 4: r0 = open(&(0x7f0000000280)='./file0\x00', 0x3fc, 0x0) r1 = mq_open(&(0x7f0000000140)='eth0\x00)m\xb7w`\x1c%e\xd1\n1\x94\xc0\t>C\x98\xf1\x85*a@{9z\b\x00\x18\xa0]\x19ST\x1b;)\x92sI\xbe\x02Nx\x11\x88\xc7\x93\x02\x88\x1cm\r\x1b\t\xb3$\xff\x9b\xe9\x95\xca\xd4D\x90\xbe)\x89o\xd1\x91\x8c\x12s*(\xaf\xf1\x1e\xfb+\xc9\xfc\x04\xc7\x9b\xba\x0f\x90e\xe6l\x1f\xd3\x98\xd4\xb6\xfe\xc6\xe7\x7f\xc1\xe1\xc9\xb6f31\xc9\xf3\xf7\xafed:\xbc<\xc59IP\xb3\xdb\xf0\xd6r\x94\xb4\xeb6\xe2\x0f\x06L\xd2\xa6\x11\xca\xff\xe9u\x00\xa8+\xae\x8c\x11\x93\xee\xd5\x97\xbf\xf2\v\xf0*f\xbc\xeb\x7f\xb0\xeb\xab\xa3@%\xff\xfa\x93m{{y\xf4\xf4.\x801\x17\xae\r\x11\x16\xe0\xe0\x81\xc4\x99E\xf1I\xb9#\xa0\x9e\x9a\xa7dg\\\xcbt\xe8\xee\x03\xb8vT\xbcW\xd3p\x94x\x03\x00\x86&\xa3>i\xd0\x94\x11\xf1', 0x842, 0x0, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000001480), 0x0, &(0x7f0000001500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:54:59 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 16:54:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x40afc}, 0x0) 16:54:59 executing program 4: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) 16:54:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) [ 188.867379][ T4945] loop0: detected capacity change from 0 to 320 [ 188.899612][ T4945] loop0: [ 188.945732][ T4945] exFAT-fs (loop0): Invalid exboot-signature(sector = 7): 0x00000000 [ 188.963557][ T4945] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 188.995960][ T4950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.022406][ T4945] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 189.052700][ T4945] exFAT-fs (loop0): Filesystem has been set read-only [ 189.070280][ T4955] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.075583][ T4945] exFAT-fs (loop0): failed to initialize root inode 16:55:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x40afc}, 0x0) 16:55:00 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 189.079646][ T27] audit: type=1400 audit(1661446500.001:180): avc: denied { create } for pid=4952 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 16:55:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) 16:55:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x401, 0x6c, 0x87400, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}, 0x1, 0x40afc}, 0x0) [ 189.210658][ T27] audit: type=1400 audit(1661446500.001:181): avc: denied { bind } for pid=4952 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.220175][ T3768] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 189.268057][ T4961] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.293006][ T27] audit: type=1400 audit(1661446500.021:182): avc: denied { accept } for pid=4952 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.354309][ T4965] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 189.388043][ T27] audit: type=1400 audit(1661446500.021:183): avc: denied { setopt } for pid=4952 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.431485][ T27] audit: type=1400 audit(1661446500.021:184): avc: denied { write } for pid=4952 comm="syz-executor.4" path="socket:[34708]" dev="sockfs" ino=34708 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 189.540378][ T4446] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 189.668020][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 189.683422][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 189.695463][ T3768] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 189.900236][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 189.915790][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 189.925820][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 189.981902][ T3768] usb 2-1: string descriptor 0 read error: -22 [ 189.988124][ T3768] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 189.997748][ T3768] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.007478][ T3768] usb 2-1: config 0 descriptor?? [ 190.065778][ T3768] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 190.180233][ T4446] usb 3-1: string descriptor 0 read error: -22 [ 190.186514][ T4446] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 190.195649][ T4446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.211686][ T4446] usb 3-1: config 0 descriptor?? [ 190.254279][ T4446] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 190.276089][ T3768] usb 2-1: USB disconnect, device number 4 [ 190.472298][ T4446] usb 3-1: USB disconnect, device number 7 16:55:01 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:55:01 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 16:55:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) 16:55:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) 16:55:01 executing program 4: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) [ 190.812177][ T4971] loop0: detected capacity change from 0 to 320 [ 190.821535][ T4972] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.833380][ T4971] loop0: [ 190.838491][ T4971] exFAT-fs (loop0): Invalid exboot-signature(sector = 7): 0x00000000 [ 190.877892][ T4971] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 190.897872][ T4973] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.915553][ T4971] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) 16:55:01 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9e, 0x23, 0xd6, 0x40, 0xbfd, 0x126, 0x29c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xe7, 0x70, 0x8, 0x0, [], [{{0x9, 0x5, 0x3, 0xc, 0x400, 0x2c, 0x0, 0x20}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x51, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 190.938446][ T4971] exFAT-fs (loop0): Filesystem has been set read-only [ 190.942862][ T4977] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.955947][ T4978] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.966410][ T4971] exFAT-fs (loop0): failed to initialize root inode 16:55:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) 16:55:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) 16:55:02 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) [ 191.083847][ T4982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.140312][ T142] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 191.158521][ T4984] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.173181][ T4987] loop0: detected capacity change from 0 to 320 16:55:02 executing program 5: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) [ 191.209314][ T3958] loop0: [ 191.228758][ T4987] exFAT-fs (loop0): Invalid exboot-signature(sector = 7): 0x00000000 16:55:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x5c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0xffffffffffffff40}}, @TCA_STAB={0x24}]}, 0x5c}}, 0x0) [ 191.271049][ T4987] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) [ 191.326373][ T4987] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) [ 191.340188][ T4446] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 191.363968][ T4987] exFAT-fs (loop0): Filesystem has been set read-only [ 191.389804][ T4987] exFAT-fs (loop0): failed to initialize root inode 16:55:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b20, &(0x7f0000000040)) [ 191.546967][ T142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 191.578811][ T142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 191.627088][ T142] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 191.700310][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 191.711969][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid wMaxPacketSize 0 [ 191.722344][ T4446] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 191.970162][ T4446] usb 3-1: string descriptor 0 read error: -22 [ 191.976406][ T4446] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 191.980202][ T142] usb 2-1: string descriptor 0 read error: -22 [ 191.985966][ T4446] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.004327][ T142] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0126, bcdDevice= 2.9c [ 192.012613][ T4446] usb 3-1: config 0 descriptor?? [ 192.020055][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.034743][ T142] usb 2-1: config 0 descriptor?? [ 192.052660][ T4446] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 192.070720][ T142] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 192.267799][ T142] usb 3-1: USB disconnect, device number 8 [ 192.298104][ T4446] usb 2-1: USB disconnect, device number 5 16:55:03 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 16:55:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b20, &(0x7f0000000040)) 16:55:03 executing program 0: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f00000005000000341234120001000009030180", 0x70}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x5e0}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x7e0}, {&(0x7f0000010500)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x9e0}, {&(0x7f0000010600)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xbe0}, {&(0x7f0000010700)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010800)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x80}, {&(0x7f0000010900)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x11e0}, {&(0x7f0000010a00)="d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911d0ab1911", 0x200, 0x1600}, {&(0x7f0000013100)="03000000000000000000000000000000000000000000000000000000000000008100000000000000000000000000000000000000020000000200000000000000820000000dd319e600000000000000000000000003000000cc", 0x59, 0x14000}], 0x0, &(0x7f0000013b00)) 16:55:03 executing program 4: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) 16:55:03 executing program 5: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) 16:55:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 16:55:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b20, &(0x7f0000000040)) 16:55:03 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) [ 192.866885][ T27] audit: type=1400 audit(1661446503.791:185): avc: denied { create } for pid=5002 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 192.870594][ T5001] loop0: detected capacity change from 0 to 320 16:55:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) [ 192.959891][ T27] audit: type=1400 audit(1661446503.831:186): avc: denied { write } for pid=5002 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 192.983714][ T5001] loop0: [ 193.004565][ T5001] exFAT-fs (loop0): Invalid exboot-signature(sector = 7): 0x00000000 16:55:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b20, &(0x7f0000000040)) 16:55:04 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) [ 193.065894][ T27] audit: type=1400 audit(1661446503.831:187): avc: denied { read } for pid=5002 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 193.078768][ T5001] exFAT-fs (loop0): failed to load upcase table (idx : 0x00000100, chksum : 0x00000000, utbl_chksum : 0xe619d30d) 16:55:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 16:55:04 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) [ 193.168512][ T5001] exFAT-fs (loop0): error, invalid access to FAT free cluster (entry 0x00000005) 16:55:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) read$snddsp(0xffffffffffffffff, &(0x7f0000000300)=""/3, 0x3) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x640100fd, 0x0, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 193.237664][ T5001] exFAT-fs (loop0): Filesystem has been set read-only [ 193.264590][ T5001] exFAT-fs (loop0): failed to initialize root inode 16:55:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 16:55:04 executing program 4: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) 16:55:04 executing program 2: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@ipv6_delroute={0x6c, 0x19, 0x4, 0x70bd2c, 0x25dfdbff, {0xa, 0xc0, 0x20, 0x81, 0xfe, 0x3, 0xff, 0x4}, [@RTA_METRICS={0x38, 0x8, 0x0, 0x1, "f4bfb03598e4c0dc1d59ca62b48b05503190485e1bdc644332cd3e12cc99c78baa7085282754b545f0270fbcf4f6943469116382"}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_UID={0x8}, @RTA_UID={0x8}]}, 0x6c}, 0x1, 0x0, 0x0, 0x28000010}, 0x50) pipe2$9p(0x0, 0x0) syz_clone3(&(0x7f0000000a00)={0x40b86000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000008000000000000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 16:55:04 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x20}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) connect(r0, &(0x7f0000000200)=@nl=@unspec, 0x80) 16:55:04 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 16:55:04 executing program 5: pipe(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x400004) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) [ 193.933690][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.940042][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.982646][ T27] audit: type=1400 audit(1661446504.911:188): avc: denied { read } for pid=5032 comm="syz-executor.1" name="ptp0" dev="devtmpfs" ino=1071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 16:55:05 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) [ 194.177629][ T5042] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 194.913200][ T5045] ------------[ cut here ]------------ [ 194.940413][ T27] audit: type=1400 audit(1661446504.911:189): avc: denied { open } for pid=5032 comm="syz-executor.1" path="/dev/ptp0" dev="devtmpfs" ino=1071 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 194.943227][ T5045] WARNING: CPU: 0 PID: 5045 at kernel/cpu.c:347 lockdep_assert_cpus_held+0xbd/0xe0 [ 194.999635][ T27] audit: type=1400 audit(1661446504.991:190): avc: denied { ioctl } for pid=5032 comm="syz-executor.1" path="/dev/ptp0" dev="devtmpfs" ino=1071 ioctlcmd=0x3d05 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 195.017947][ T5045] Modules linked in: [ 195.040262][ T5045] CPU: 0 PID: 5045 Comm: kvm-nx-lpage-re Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 195.064311][ T5045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 195.094813][ T5045] RIP: 0010:lockdep_assert_cpus_held+0xbd/0xe0 [ 195.098583][ T27] audit: type=1400 audit(1661446505.051:191): avc: denied { read } for pid=5029 comm="syz-executor.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 195.107986][ T5045] Code: e8 88 11 34 00 be ff ff ff ff 48 c7 c7 70 39 e3 8b e8 b7 14 38 08 31 ff 89 c3 89 c6 e8 2c 0e 34 00 85 db 75 d5 e8 63 11 34 00 <0f> 0b eb cc 48 c7 c7 04 c4 dd 8d e8 93 b7 7f 00 e9 62 ff ff ff 48 [ 195.140933][ T27] audit: type=1400 audit(1661446505.051:192): avc: denied { open } for pid=5029 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 195.172807][ T5045] RSP: 0018:ffffc9000469fc28 EFLAGS: 00010293 [ 195.179690][ T27] audit: type=1400 audit(1661446505.051:193): avc: denied { ioctl } for pid=5029 comm="syz-executor.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 195.184738][ T5045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 195.226317][ T5045] RDX: ffff888043c261c0 RSI: ffffffff814728bd RDI: 0000000000000005 [ 195.236154][ T5045] RBP: ffff888078769000 R08: 0000000000000005 R09: 0000000000000000 [ 195.247441][ T5045] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc9000469fde0 [ 195.257337][ T5045] R13: ffffffff8bfd96e0 R14: 1ffff920008d3f8c R15: ffffc9000469fe04 [ 195.268750][ T5045] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 195.279651][ T5045] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.289606][ T5045] CR2: 0000000020600000 CR3: 0000000044ef5000 CR4: 00000000003526e0 [ 195.299517][ T5045] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.311134][ T5045] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 195.319167][ T5045] Call Trace: [ 195.328442][ T5045] [ 195.333591][ T5045] cpuset_attach+0x92/0x520 [ 195.338158][ T5045] ? guarantee_online_cpus+0x4d0/0x4d0 [ 195.347178][ T5045] ? preempt_schedule_thunk+0x16/0x18 [ 195.354300][ T5045] cgroup_migrate_execute+0xbc7/0x1220 [ 195.359838][ T5045] cgroup_attach_task+0x416/0x7c0 [ 195.368370][ T5045] ? cgroup_migrate+0x1f0/0x1f0 [ 195.375013][ T5045] ? _raw_spin_unlock_irq+0x1f/0x40 [ 195.383721][ T5045] ? _raw_spin_unlock_irq+0x1f/0x40 [ 195.388979][ T5045] cgroup_attach_task_all+0xde/0x140 [ 195.396205][ T5045] kvm_vm_worker_thread+0xdd/0x5a0 [ 195.404813][ T5045] ? kvm_mmu_pte_write+0xdc0/0xdc0 [ 195.410042][ T5045] ? __bpf_trace_kvm_unmap_hva_range+0xe0/0xe0 [ 195.416278][ T5045] kthread+0x2e4/0x3a0 [ 195.425507][ T5045] ? kthread_complete_and_exit+0x40/0x40 [ 195.433901][ T5045] ret_from_fork+0x1f/0x30 [ 195.438335][ T5045] [ 195.446412][ T5045] Kernel panic - not syncing: panic_on_warn set ... [ 195.453007][ T5045] CPU: 1 PID: 5045 Comm: kvm-nx-lpage-re Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 195.463416][ T5045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 195.473483][ T5045] Call Trace: [ 195.476764][ T5045] [ 195.479683][ T5045] dump_stack_lvl+0xcd/0x134 [ 195.484277][ T5045] panic+0x2c8/0x627 [ 195.488167][ T5045] ? panic_print_sys_info.part.0+0x10b/0x10b [ 195.494154][ T5045] ? __warn.cold+0x248/0x2c4 [ 195.498764][ T5045] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 195.504325][ T5045] __warn.cold+0x259/0x2c4 [ 195.508770][ T5045] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 195.514345][ T5045] report_bug+0x1bc/0x210 [ 195.518691][ T5045] handle_bug+0x3c/0x60 [ 195.522859][ T5045] exc_invalid_op+0x14/0x40 [ 195.527351][ T5045] asm_exc_invalid_op+0x16/0x20 [ 195.532194][ T5045] RIP: 0010:lockdep_assert_cpus_held+0xbd/0xe0 [ 195.538353][ T5045] Code: e8 88 11 34 00 be ff ff ff ff 48 c7 c7 70 39 e3 8b e8 b7 14 38 08 31 ff 89 c3 89 c6 e8 2c 0e 34 00 85 db 75 d5 e8 63 11 34 00 <0f> 0b eb cc 48 c7 c7 04 c4 dd 8d e8 93 b7 7f 00 e9 62 ff ff ff 48 [ 195.557977][ T5045] RSP: 0018:ffffc9000469fc28 EFLAGS: 00010293 [ 195.564052][ T5045] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 195.572025][ T5045] RDX: ffff888043c261c0 RSI: ffffffff814728bd RDI: 0000000000000005 [ 195.580013][ T5045] RBP: ffff888078769000 R08: 0000000000000005 R09: 0000000000000000 [ 195.587992][ T5045] R10: 0000000000000000 R11: 0000000000000000 R12: ffffc9000469fde0 [ 195.595966][ T5045] R13: ffffffff8bfd96e0 R14: 1ffff920008d3f8c R15: ffffc9000469fe04 [ 195.603957][ T5045] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 195.609779][ T5045] ? lockdep_assert_cpus_held+0xbd/0xe0 [ 195.615410][ T5045] cpuset_attach+0x92/0x520 [ 195.619922][ T5045] ? guarantee_online_cpus+0x4d0/0x4d0 [ 195.625404][ T5045] ? preempt_schedule_thunk+0x16/0x18 [ 195.630775][ T5045] cgroup_migrate_execute+0xbc7/0x1220 [ 195.636254][ T5045] cgroup_attach_task+0x416/0x7c0 [ 195.641300][ T5045] ? cgroup_migrate+0x1f0/0x1f0 [ 195.646168][ T5045] ? _raw_spin_unlock_irq+0x1f/0x40 [ 195.651367][ T5045] ? _raw_spin_unlock_irq+0x1f/0x40 [ 195.656575][ T5045] cgroup_attach_task_all+0xde/0x140 [ 195.661857][ T5045] kvm_vm_worker_thread+0xdd/0x5a0 [ 195.666980][ T5045] ? kvm_mmu_pte_write+0xdc0/0xdc0 [ 195.672112][ T5045] ? __bpf_trace_kvm_unmap_hva_range+0xe0/0xe0 [ 195.678272][ T5045] kthread+0x2e4/0x3a0 [ 195.682357][ T5045] ? kthread_complete_and_exit+0x40/0x40 [ 195.687996][ T5045] ret_from_fork+0x1f/0x30 [ 195.692418][ T5045] [ 195.695779][ T5045] Kernel Offset: disabled [ 195.700248][ T5045] Rebooting in 86400 seconds..