Warning: Permanently added '10.128.0.219' (ECDSA) to the list of known hosts. 2023/01/10 05:38:34 fuzzer started 2023/01/10 05:38:34 dialing manager at 10.128.0.169:33315 [ 55.012287][ T26] audit: type=1400 audit(1673329115.093:75): avc: denied { mounton } for pid=5055 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 55.019426][ T5055] cgroup: Unknown subsys name 'net' [ 55.035573][ T26] audit: type=1400 audit(1673329115.093:76): avc: denied { mount } for pid=5055 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.062586][ T26] audit: type=1400 audit(1673329115.123:77): avc: denied { unmount } for pid=5055 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 55.212758][ T5055] cgroup: Unknown subsys name 'rlimit' 2023/01/10 05:38:35 syscalls: 3781 2023/01/10 05:38:35 code coverage: enabled 2023/01/10 05:38:35 comparison tracing: enabled 2023/01/10 05:38:35 extra coverage: enabled 2023/01/10 05:38:35 delay kcov mmap: enabled 2023/01/10 05:38:35 setuid sandbox: enabled 2023/01/10 05:38:35 namespace sandbox: enabled 2023/01/10 05:38:35 Android sandbox: enabled 2023/01/10 05:38:35 fault injection: enabled 2023/01/10 05:38:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/10 05:38:35 net packet injection: enabled 2023/01/10 05:38:35 net device setup: enabled 2023/01/10 05:38:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/10 05:38:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/10 05:38:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/10 05:38:35 USB emulation: enabled 2023/01/10 05:38:35 hci packet injection: enabled 2023/01/10 05:38:35 wifi device emulation: enabled 2023/01/10 05:38:35 802.15.4 emulation: enabled 2023/01/10 05:38:35 fetching corpus: 0, signal 0/2000 (executing program) [ 55.343906][ T26] audit: type=1400 audit(1673329115.423:78): avc: denied { mounton } for pid=5055 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 55.369102][ T26] audit: type=1400 audit(1673329115.433:79): avc: denied { mount } for pid=5055 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 55.402235][ T26] audit: type=1400 audit(1673329115.433:80): avc: denied { setattr } for pid=5055 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.433248][ T26] audit: type=1400 audit(1673329115.433:81): avc: denied { create } for pid=5055 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.454251][ T26] audit: type=1400 audit(1673329115.433:82): avc: denied { write } for pid=5055 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.475139][ T26] audit: type=1400 audit(1673329115.433:83): avc: denied { read } for pid=5055 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2023/01/10 05:38:35 fetching corpus: 50, signal 42637/46443 (executing program) 2023/01/10 05:38:35 fetching corpus: 100, signal 66198/71757 (executing program) 2023/01/10 05:38:36 fetching corpus: 150, signal 89733/96942 (executing program) 2023/01/10 05:38:36 fetching corpus: 200, signal 100386/109298 (executing program) 2023/01/10 05:38:36 fetching corpus: 250, signal 110806/121324 (executing program) 2023/01/10 05:38:36 fetching corpus: 300, signal 120312/132433 (executing program) 2023/01/10 05:38:36 fetching corpus: 350, signal 128471/142145 (executing program) 2023/01/10 05:38:37 fetching corpus: 399, signal 136533/151758 (executing program) 2023/01/10 05:38:37 fetching corpus: 448, signal 141536/158353 (executing program) 2023/01/10 05:38:37 fetching corpus: 498, signal 146733/165096 (executing program) 2023/01/10 05:38:37 fetching corpus: 548, signal 152729/172658 (executing program) 2023/01/10 05:38:37 fetching corpus: 598, signal 158057/179469 (executing program) 2023/01/10 05:38:38 fetching corpus: 648, signal 163100/186018 (executing program) 2023/01/10 05:38:38 fetching corpus: 697, signal 170458/194783 (executing program) 2023/01/10 05:38:38 fetching corpus: 747, signal 174110/199933 (executing program) 2023/01/10 05:38:38 fetching corpus: 797, signal 181457/208625 (executing program) 2023/01/10 05:38:38 fetching corpus: 847, signal 188646/217131 (executing program) 2023/01/10 05:38:39 fetching corpus: 897, signal 193504/223366 (executing program) 2023/01/10 05:38:39 fetching corpus: 947, signal 198339/229576 (executing program) 2023/01/10 05:38:39 fetching corpus: 997, signal 206601/239029 (executing program) 2023/01/10 05:38:39 fetching corpus: 1046, signal 213904/247505 (executing program) 2023/01/10 05:38:39 fetching corpus: 1095, signal 219761/254591 (executing program) 2023/01/10 05:38:40 fetching corpus: 1145, signal 222997/259144 (executing program) 2023/01/10 05:38:40 fetching corpus: 1195, signal 227513/264890 (executing program) 2023/01/10 05:38:40 fetching corpus: 1245, signal 231341/270025 (executing program) 2023/01/10 05:38:40 fetching corpus: 1295, signal 234625/274589 (executing program) 2023/01/10 05:38:40 fetching corpus: 1345, signal 237843/279120 (executing program) 2023/01/10 05:38:40 fetching corpus: 1395, signal 242409/284854 (executing program) 2023/01/10 05:38:41 fetching corpus: 1445, signal 246653/290290 (executing program) 2023/01/10 05:38:41 fetching corpus: 1495, signal 252106/296787 (executing program) 2023/01/10 05:38:41 fetching corpus: 1545, signal 256644/302456 (executing program) 2023/01/10 05:38:41 fetching corpus: 1595, signal 261655/308558 (executing program) 2023/01/10 05:38:42 fetching corpus: 1645, signal 264807/312881 (executing program) 2023/01/10 05:38:42 fetching corpus: 1695, signal 267373/316673 (executing program) 2023/01/10 05:38:42 fetching corpus: 1745, signal 270314/320804 (executing program) 2023/01/10 05:38:42 fetching corpus: 1795, signal 274069/325691 (executing program) 2023/01/10 05:38:42 fetching corpus: 1845, signal 277647/330326 (executing program) 2023/01/10 05:38:42 fetching corpus: 1895, signal 279850/333712 (executing program) 2023/01/10 05:38:43 fetching corpus: 1945, signal 283805/338703 (executing program) 2023/01/10 05:38:43 fetching corpus: 1994, signal 286979/342942 (executing program) 2023/01/10 05:38:43 fetching corpus: 2044, signal 289706/346754 (executing program) 2023/01/10 05:38:43 fetching corpus: 2094, signal 291723/349921 (executing program) 2023/01/10 05:38:43 fetching corpus: 2144, signal 293426/352861 (executing program) 2023/01/10 05:38:44 fetching corpus: 2194, signal 295577/356120 (executing program) 2023/01/10 05:38:44 fetching corpus: 2244, signal 297500/359168 (executing program) 2023/01/10 05:38:44 fetching corpus: 2294, signal 299183/362039 (executing program) 2023/01/10 05:38:44 fetching corpus: 2344, signal 301793/365694 (executing program) 2023/01/10 05:38:44 fetching corpus: 2393, signal 304711/369635 (executing program) 2023/01/10 05:38:45 fetching corpus: 2443, signal 306850/372886 (executing program) 2023/01/10 05:38:45 fetching corpus: 2493, signal 312180/378884 (executing program) 2023/01/10 05:38:45 fetching corpus: 2543, signal 314557/382296 (executing program) 2023/01/10 05:38:45 fetching corpus: 2593, signal 317531/386212 (executing program) 2023/01/10 05:38:46 fetching corpus: 2643, signal 319436/389181 (executing program) 2023/01/10 05:38:46 fetching corpus: 2693, signal 321730/392492 (executing program) 2023/01/10 05:38:46 fetching corpus: 2743, signal 325523/397064 (executing program) 2023/01/10 05:38:46 fetching corpus: 2792, signal 327256/399872 (executing program) 2023/01/10 05:38:46 fetching corpus: 2842, signal 329531/403152 (executing program) 2023/01/10 05:38:46 fetching corpus: 2891, signal 332533/406989 (executing program) 2023/01/10 05:38:47 fetching corpus: 2941, signal 334755/410191 (executing program) 2023/01/10 05:38:47 fetching corpus: 2991, signal 337120/413505 (executing program) 2023/01/10 05:38:47 fetching corpus: 3041, signal 339582/416881 (executing program) 2023/01/10 05:38:47 fetching corpus: 3090, signal 342328/420471 (executing program) 2023/01/10 05:38:47 fetching corpus: 3140, signal 344386/423490 (executing program) 2023/01/10 05:38:48 fetching corpus: 3189, signal 346753/426761 (executing program) 2023/01/10 05:38:48 fetching corpus: 3237, signal 349153/430054 (executing program) 2023/01/10 05:38:48 fetching corpus: 3286, signal 351697/433470 (executing program) 2023/01/10 05:38:48 fetching corpus: 3335, signal 354263/436864 (executing program) 2023/01/10 05:38:49 fetching corpus: 3385, signal 357774/441024 (executing program) 2023/01/10 05:38:49 fetching corpus: 3435, signal 360445/444461 (executing program) 2023/01/10 05:38:49 fetching corpus: 3484, signal 361808/446791 (executing program) 2023/01/10 05:38:49 fetching corpus: 3534, signal 363742/449561 (executing program) 2023/01/10 05:38:50 fetching corpus: 3584, signal 366701/453237 (executing program) 2023/01/10 05:38:50 fetching corpus: 3634, signal 368075/455557 (executing program) 2023/01/10 05:38:50 fetching corpus: 3683, signal 371007/459203 (executing program) 2023/01/10 05:38:50 fetching corpus: 3732, signal 373095/462179 (executing program) 2023/01/10 05:38:50 fetching corpus: 3782, signal 374350/464342 (executing program) 2023/01/10 05:38:50 fetching corpus: 3832, signal 376057/466938 (executing program) 2023/01/10 05:38:51 fetching corpus: 3882, signal 378611/470219 (executing program) 2023/01/10 05:38:51 fetching corpus: 3931, signal 380927/473251 (executing program) [ 71.398122][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.404703][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/10 05:38:51 fetching corpus: 3981, signal 382561/475764 (executing program) 2023/01/10 05:38:51 fetching corpus: 4031, signal 384103/478192 (executing program) 2023/01/10 05:38:51 fetching corpus: 4081, signal 386752/481536 (executing program) 2023/01/10 05:38:52 fetching corpus: 4130, signal 388765/484315 (executing program) 2023/01/10 05:38:52 fetching corpus: 4179, signal 390518/486899 (executing program) 2023/01/10 05:38:52 fetching corpus: 4228, signal 392109/489316 (executing program) 2023/01/10 05:38:52 fetching corpus: 4278, signal 393828/491859 (executing program) 2023/01/10 05:38:52 fetching corpus: 4327, signal 394853/493802 (executing program) 2023/01/10 05:38:52 fetching corpus: 4374, signal 396033/495834 (executing program) 2023/01/10 05:38:52 fetching corpus: 4424, signal 397602/498221 (executing program) 2023/01/10 05:38:53 fetching corpus: 4474, signal 399020/500481 (executing program) 2023/01/10 05:38:53 fetching corpus: 4522, signal 401258/503355 (executing program) 2023/01/10 05:38:53 fetching corpus: 4572, signal 403233/506069 (executing program) 2023/01/10 05:38:53 fetching corpus: 4622, signal 405126/508633 (executing program) 2023/01/10 05:38:53 fetching corpus: 4672, signal 406290/510654 (executing program) 2023/01/10 05:38:54 fetching corpus: 4721, signal 408118/513240 (executing program) 2023/01/10 05:38:54 fetching corpus: 4771, signal 409672/515578 (executing program) 2023/01/10 05:38:54 fetching corpus: 4821, signal 411227/517852 (executing program) 2023/01/10 05:38:54 fetching corpus: 4871, signal 412980/520284 (executing program) 2023/01/10 05:38:54 fetching corpus: 4921, signal 414428/522500 (executing program) 2023/01/10 05:38:54 fetching corpus: 4971, signal 415590/524509 (executing program) 2023/01/10 05:38:55 fetching corpus: 5021, signal 416524/526295 (executing program) 2023/01/10 05:38:55 fetching corpus: 5071, signal 417839/528347 (executing program) 2023/01/10 05:38:55 fetching corpus: 5119, signal 418796/530165 (executing program) 2023/01/10 05:38:55 fetching corpus: 5168, signal 420229/532350 (executing program) 2023/01/10 05:38:55 fetching corpus: 5218, signal 421611/534473 (executing program) 2023/01/10 05:38:56 fetching corpus: 5268, signal 422707/536435 (executing program) 2023/01/10 05:38:56 fetching corpus: 5318, signal 423939/538366 (executing program) 2023/01/10 05:38:56 fetching corpus: 5368, signal 426088/540969 (executing program) [ 76.517729][ T25] cfg80211: failed to load regulatory.db 2023/01/10 05:38:56 fetching corpus: 5417, signal 426950/542689 (executing program) 2023/01/10 05:38:57 fetching corpus: 5464, signal 428251/544779 (executing program) 2023/01/10 05:38:57 fetching corpus: 5514, signal 429412/546697 (executing program) 2023/01/10 05:38:57 fetching corpus: 5563, signal 430852/548825 (executing program) 2023/01/10 05:38:57 fetching corpus: 5613, signal 432456/551049 (executing program) 2023/01/10 05:38:57 fetching corpus: 5663, signal 433645/553021 (executing program) 2023/01/10 05:38:57 fetching corpus: 5713, signal 435019/555102 (executing program) 2023/01/10 05:38:58 fetching corpus: 5762, signal 436827/557494 (executing program) 2023/01/10 05:38:58 fetching corpus: 5811, signal 438482/559709 (executing program) 2023/01/10 05:38:58 fetching corpus: 5858, signal 440036/561866 (executing program) 2023/01/10 05:38:58 fetching corpus: 5908, signal 441121/563746 (executing program) 2023/01/10 05:38:59 fetching corpus: 5958, signal 442740/565971 (executing program) 2023/01/10 05:38:59 fetching corpus: 6008, signal 443762/567740 (executing program) 2023/01/10 05:38:59 fetching corpus: 6058, signal 445322/569854 (executing program) 2023/01/10 05:38:59 fetching corpus: 6108, signal 446449/571677 (executing program) 2023/01/10 05:38:59 fetching corpus: 6157, signal 447627/573540 (executing program) 2023/01/10 05:39:00 fetching corpus: 6207, signal 449438/575884 (executing program) 2023/01/10 05:39:00 fetching corpus: 6257, signal 450546/577690 (executing program) 2023/01/10 05:39:00 fetching corpus: 6307, signal 451720/579551 (executing program) 2023/01/10 05:39:00 fetching corpus: 6357, signal 452840/581379 (executing program) 2023/01/10 05:39:00 fetching corpus: 6407, signal 454324/583413 (executing program) 2023/01/10 05:39:01 fetching corpus: 6457, signal 456293/585776 (executing program) 2023/01/10 05:39:01 fetching corpus: 6507, signal 457445/587580 (executing program) 2023/01/10 05:39:01 fetching corpus: 6557, signal 458557/589316 (executing program) 2023/01/10 05:39:01 fetching corpus: 6607, signal 459663/591115 (executing program) 2023/01/10 05:39:01 fetching corpus: 6657, signal 461091/593080 (executing program) 2023/01/10 05:39:02 fetching corpus: 6706, signal 463617/595871 (executing program) 2023/01/10 05:39:02 fetching corpus: 6755, signal 464885/597665 (executing program) 2023/01/10 05:39:02 fetching corpus: 6805, signal 466696/599904 (executing program) 2023/01/10 05:39:02 fetching corpus: 6855, signal 468171/601900 (executing program) 2023/01/10 05:39:02 fetching corpus: 6905, signal 469379/603645 (executing program) 2023/01/10 05:39:02 fetching corpus: 6955, signal 470455/605299 (executing program) 2023/01/10 05:39:03 fetching corpus: 7005, signal 471487/606897 (executing program) 2023/01/10 05:39:03 fetching corpus: 7054, signal 472309/608399 (executing program) 2023/01/10 05:39:03 fetching corpus: 7104, signal 473405/610102 (executing program) 2023/01/10 05:39:03 fetching corpus: 7153, signal 474150/611549 (executing program) 2023/01/10 05:39:03 fetching corpus: 7201, signal 475276/613263 (executing program) 2023/01/10 05:39:04 fetching corpus: 7247, signal 476009/614648 (executing program) 2023/01/10 05:39:04 fetching corpus: 7297, signal 476816/616165 (executing program) 2023/01/10 05:39:04 fetching corpus: 7344, signal 477804/617813 (executing program) 2023/01/10 05:39:04 fetching corpus: 7394, signal 479029/619523 (executing program) 2023/01/10 05:39:04 fetching corpus: 7442, signal 480442/621433 (executing program) 2023/01/10 05:39:05 fetching corpus: 7492, signal 481290/622934 (executing program) 2023/01/10 05:39:05 fetching corpus: 7542, signal 482751/624827 (executing program) 2023/01/10 05:39:05 fetching corpus: 7592, signal 483950/626561 (executing program) 2023/01/10 05:39:05 fetching corpus: 7642, signal 485373/628404 (executing program) 2023/01/10 05:39:06 fetching corpus: 7692, signal 486116/629821 (executing program) 2023/01/10 05:39:06 fetching corpus: 7742, signal 486939/631263 (executing program) 2023/01/10 05:39:06 fetching corpus: 7792, signal 488547/633266 (executing program) 2023/01/10 05:39:07 fetching corpus: 7842, signal 489970/635113 (executing program) 2023/01/10 05:39:07 fetching corpus: 7891, signal 491416/636912 (executing program) 2023/01/10 05:39:07 fetching corpus: 7941, signal 492322/638422 (executing program) 2023/01/10 05:39:08 fetching corpus: 7990, signal 493216/639907 (executing program) 2023/01/10 05:39:08 fetching corpus: 8040, signal 493747/641153 (executing program) 2023/01/10 05:39:08 fetching corpus: 8088, signal 494474/642518 (executing program) 2023/01/10 05:39:08 fetching corpus: 8137, signal 495219/643876 (executing program) 2023/01/10 05:39:09 fetching corpus: 8185, signal 496064/645253 (executing program) 2023/01/10 05:39:09 fetching corpus: 8235, signal 497224/646884 (executing program) 2023/01/10 05:39:09 fetching corpus: 8285, signal 497893/648187 (executing program) 2023/01/10 05:39:10 fetching corpus: 8335, signal 499219/649927 (executing program) 2023/01/10 05:39:10 fetching corpus: 8385, signal 500988/651904 (executing program) 2023/01/10 05:39:11 fetching corpus: 8434, signal 501946/653419 (executing program) 2023/01/10 05:39:11 fetching corpus: 8484, signal 503298/655155 (executing program) 2023/01/10 05:39:11 fetching corpus: 8534, signal 504124/656563 (executing program) 2023/01/10 05:39:12 fetching corpus: 8584, signal 505431/658259 (executing program) 2023/01/10 05:39:12 fetching corpus: 8632, signal 506270/659664 (executing program) 2023/01/10 05:39:12 fetching corpus: 8682, signal 507196/661094 (executing program) 2023/01/10 05:39:13 fetching corpus: 8732, signal 508616/662831 (executing program) 2023/01/10 05:39:13 fetching corpus: 8782, signal 509345/664123 (executing program) 2023/01/10 05:39:13 fetching corpus: 8832, signal 510210/665577 (executing program) 2023/01/10 05:39:14 fetching corpus: 8881, signal 510940/666887 (executing program) 2023/01/10 05:39:14 fetching corpus: 8931, signal 511747/668250 (executing program) 2023/01/10 05:39:14 fetching corpus: 8978, signal 513173/669974 (executing program) 2023/01/10 05:39:15 fetching corpus: 9027, signal 515816/672422 (executing program) 2023/01/10 05:39:15 fetching corpus: 9077, signal 516717/673842 (executing program) 2023/01/10 05:39:16 fetching corpus: 9126, signal 517609/675177 (executing program) 2023/01/10 05:39:16 fetching corpus: 9176, signal 519503/677167 (executing program) 2023/01/10 05:39:16 fetching corpus: 9226, signal 520385/678579 (executing program) 2023/01/10 05:39:17 fetching corpus: 9275, signal 521550/680124 (executing program) 2023/01/10 05:39:17 fetching corpus: 9325, signal 522181/681343 (executing program) 2023/01/10 05:39:17 fetching corpus: 9372, signal 523889/683147 (executing program) 2023/01/10 05:39:17 fetching corpus: 9421, signal 524832/684535 (executing program) 2023/01/10 05:39:18 fetching corpus: 9467, signal 525523/685795 (executing program) 2023/01/10 05:39:18 fetching corpus: 9516, signal 526459/687147 (executing program) 2023/01/10 05:39:18 fetching corpus: 9565, signal 527150/688340 (executing program) 2023/01/10 05:39:19 fetching corpus: 9615, signal 528120/689716 (executing program) 2023/01/10 05:39:19 fetching corpus: 9664, signal 530056/691601 (executing program) 2023/01/10 05:39:19 fetching corpus: 9713, signal 530956/692918 (executing program) 2023/01/10 05:39:20 fetching corpus: 9762, signal 532362/694548 (executing program) 2023/01/10 05:39:20 fetching corpus: 9811, signal 533296/695904 (executing program) 2023/01/10 05:39:20 fetching corpus: 9861, signal 534039/697149 (executing program) 2023/01/10 05:39:20 fetching corpus: 9911, signal 534828/698389 (executing program) 2023/01/10 05:39:21 fetching corpus: 9961, signal 535806/699748 (executing program) 2023/01/10 05:39:21 fetching corpus: 10011, signal 536253/700755 (executing program) 2023/01/10 05:39:22 fetching corpus: 10060, signal 537523/702192 (executing program) 2023/01/10 05:39:22 fetching corpus: 10110, signal 538454/703475 (executing program) 2023/01/10 05:39:22 fetching corpus: 10160, signal 539229/704711 (executing program) 2023/01/10 05:39:22 fetching corpus: 10209, signal 539789/705797 (executing program) 2023/01/10 05:39:23 fetching corpus: 10258, signal 541078/707283 (executing program) 2023/01/10 05:39:23 fetching corpus: 10308, signal 541934/708550 (executing program) 2023/01/10 05:39:24 fetching corpus: 10357, signal 542681/709769 (executing program) 2023/01/10 05:39:24 fetching corpus: 10407, signal 543678/711106 (executing program) 2023/01/10 05:39:24 fetching corpus: 10456, signal 544162/712190 (executing program) 2023/01/10 05:39:24 fetching corpus: 10506, signal 544876/713371 (executing program) 2023/01/10 05:39:25 fetching corpus: 10555, signal 546659/715096 (executing program) 2023/01/10 05:39:25 fetching corpus: 10605, signal 547537/716334 (executing program) 2023/01/10 05:39:26 fetching corpus: 10655, signal 548216/717455 (executing program) 2023/01/10 05:39:26 fetching corpus: 10705, signal 548980/718617 (executing program) 2023/01/10 05:39:26 fetching corpus: 10751, signal 549753/719813 (executing program) 2023/01/10 05:39:27 fetching corpus: 10801, signal 551089/721245 (executing program) 2023/01/10 05:39:27 fetching corpus: 10851, signal 551937/722513 (executing program) 2023/01/10 05:39:27 fetching corpus: 10901, signal 552777/723692 (executing program) 2023/01/10 05:39:28 fetching corpus: 10951, signal 553678/724966 (executing program) 2023/01/10 05:39:28 fetching corpus: 11000, signal 554565/726216 (executing program) 2023/01/10 05:39:28 fetching corpus: 11050, signal 556735/728138 (executing program) 2023/01/10 05:39:29 fetching corpus: 11100, signal 557589/729317 (executing program) 2023/01/10 05:39:29 fetching corpus: 11150, signal 558664/730629 (executing program) 2023/01/10 05:39:29 fetching corpus: 11200, signal 559370/731797 (executing program) 2023/01/10 05:39:30 fetching corpus: 11250, signal 560202/732957 (executing program) 2023/01/10 05:39:30 fetching corpus: 11298, signal 560744/733985 (executing program) 2023/01/10 05:39:30 fetching corpus: 11348, signal 561461/735100 (executing program) 2023/01/10 05:39:31 fetching corpus: 11398, signal 562434/736295 (executing program) 2023/01/10 05:39:31 fetching corpus: 11448, signal 563001/737315 (executing program) 2023/01/10 05:39:31 fetching corpus: 11498, signal 563925/738535 (executing program) 2023/01/10 05:39:32 fetching corpus: 11548, signal 565583/740116 (executing program) 2023/01/10 05:39:33 fetching corpus: 11597, signal 566614/741367 (executing program) 2023/01/10 05:39:33 fetching corpus: 11646, signal 567455/742544 (executing program) 2023/01/10 05:39:33 fetching corpus: 11695, signal 568059/743535 (executing program) 2023/01/10 05:39:34 fetching corpus: 11744, signal 568881/744668 (executing program) 2023/01/10 05:39:34 fetching corpus: 11793, signal 570072/745977 (executing program) 2023/01/10 05:39:34 fetching corpus: 11843, signal 570910/747151 (executing program) 2023/01/10 05:39:34 fetching corpus: 11893, signal 571845/748334 (executing program) 2023/01/10 05:39:35 fetching corpus: 11942, signal 572765/749498 (executing program) 2023/01/10 05:39:35 fetching corpus: 11991, signal 573397/750509 (executing program) 2023/01/10 05:39:35 fetching corpus: 12039, signal 574627/751820 (executing program) 2023/01/10 05:39:36 fetching corpus: 12089, signal 579336/754716 (executing program) 2023/01/10 05:39:36 fetching corpus: 12136, signal 580025/755769 (executing program) 2023/01/10 05:39:37 fetching corpus: 12185, signal 580782/756823 (executing program) 2023/01/10 05:39:37 fetching corpus: 12234, signal 581705/757971 (executing program) 2023/01/10 05:39:37 fetching corpus: 12282, signal 582695/759097 (executing program) 2023/01/10 05:39:37 fetching corpus: 12332, signal 583457/760156 (executing program) 2023/01/10 05:39:38 fetching corpus: 12381, signal 583828/761038 (executing program) 2023/01/10 05:39:38 fetching corpus: 12431, signal 584564/762049 (executing program) 2023/01/10 05:39:38 fetching corpus: 12481, signal 585118/762999 (executing program) 2023/01/10 05:39:38 fetching corpus: 12531, signal 586117/764159 (executing program) 2023/01/10 05:39:39 fetching corpus: 12581, signal 587225/765317 (executing program) 2023/01/10 05:39:39 fetching corpus: 12631, signal 587983/766335 (executing program) 2023/01/10 05:39:39 fetching corpus: 12680, signal 589810/767801 (executing program) 2023/01/10 05:39:40 fetching corpus: 12729, signal 590326/768717 (executing program) 2023/01/10 05:39:40 fetching corpus: 12778, signal 590868/769638 (executing program) 2023/01/10 05:39:41 fetching corpus: 12826, signal 591520/770590 (executing program) 2023/01/10 05:39:41 fetching corpus: 12874, signal 592384/771620 (executing program) 2023/01/10 05:39:41 fetching corpus: 12924, signal 593313/772661 (executing program) 2023/01/10 05:39:42 fetching corpus: 12972, signal 594061/773618 (executing program) 2023/01/10 05:39:42 fetching corpus: 13021, signal 594942/774684 (executing program) 2023/01/10 05:39:42 fetching corpus: 13071, signal 595641/775695 (executing program) 2023/01/10 05:39:42 fetching corpus: 13120, signal 596371/776660 (executing program) 2023/01/10 05:39:43 fetching corpus: 13170, signal 597013/777576 (executing program) 2023/01/10 05:39:43 fetching corpus: 13218, signal 598084/778676 (executing program) 2023/01/10 05:39:43 fetching corpus: 13268, signal 598591/779564 (executing program) 2023/01/10 05:39:43 fetching corpus: 13317, signal 599210/780475 (executing program) 2023/01/10 05:39:44 fetching corpus: 13367, signal 599689/781353 (executing program) 2023/01/10 05:39:44 fetching corpus: 13417, signal 600612/782389 (executing program) 2023/01/10 05:39:45 fetching corpus: 13466, signal 601302/783330 (executing program) 2023/01/10 05:39:45 fetching corpus: 13516, signal 602142/784322 (executing program) 2023/01/10 05:39:45 fetching corpus: 13566, signal 602655/785155 (executing program) 2023/01/10 05:39:45 fetching corpus: 13616, signal 603362/786088 (executing program) 2023/01/10 05:39:46 fetching corpus: 13664, signal 604175/787098 (executing program) 2023/01/10 05:39:46 fetching corpus: 13712, signal 604799/788001 (executing program) 2023/01/10 05:39:47 fetching corpus: 13762, signal 605849/789051 (executing program) 2023/01/10 05:39:47 fetching corpus: 13811, signal 606484/789929 (executing program) 2023/01/10 05:39:47 fetching corpus: 13861, signal 607492/790994 (executing program) 2023/01/10 05:39:48 fetching corpus: 13911, signal 608116/791868 (executing program) 2023/01/10 05:39:48 fetching corpus: 13960, signal 608930/792853 (executing program) 2023/01/10 05:39:48 fetching corpus: 14008, signal 609622/793772 (executing program) 2023/01/10 05:39:49 fetching corpus: 14056, signal 610100/794612 (executing program) 2023/01/10 05:39:49 fetching corpus: 14106, signal 610631/795455 (executing program) 2023/01/10 05:39:49 fetching corpus: 14155, signal 611290/796395 (executing program) 2023/01/10 05:39:49 fetching corpus: 14204, signal 612182/797322 (executing program) 2023/01/10 05:39:50 fetching corpus: 14254, signal 613341/798404 (executing program) 2023/01/10 05:39:50 fetching corpus: 14304, signal 614293/799354 (executing program) 2023/01/10 05:39:51 fetching corpus: 14353, signal 615074/800313 (executing program) 2023/01/10 05:39:51 fetching corpus: 14402, signal 615783/801169 (executing program) 2023/01/10 05:39:51 fetching corpus: 14452, signal 616585/802048 (executing program) 2023/01/10 05:39:52 fetching corpus: 14502, signal 617270/802924 (executing program) 2023/01/10 05:39:52 fetching corpus: 14551, signal 617884/803799 (executing program) 2023/01/10 05:39:52 fetching corpus: 14600, signal 618598/804692 (executing program) 2023/01/10 05:39:52 fetching corpus: 14648, signal 619053/805445 (executing program) [ 132.846686][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.852992][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/10 05:39:53 fetching corpus: 14698, signal 619647/806231 (executing program) 2023/01/10 05:39:53 fetching corpus: 14745, signal 620230/807052 (executing program) 2023/01/10 05:39:53 fetching corpus: 14794, signal 620955/807897 (executing program) 2023/01/10 05:39:54 fetching corpus: 14843, signal 621558/808729 (executing program) 2023/01/10 05:39:54 fetching corpus: 14893, signal 622448/809602 (executing program) 2023/01/10 05:39:54 fetching corpus: 14943, signal 623122/810433 (executing program) 2023/01/10 05:39:55 fetching corpus: 14992, signal 623792/811238 (executing program) 2023/01/10 05:39:55 fetching corpus: 15042, signal 624412/812060 (executing program) 2023/01/10 05:39:55 fetching corpus: 15091, signal 625241/812921 (executing program) 2023/01/10 05:39:56 fetching corpus: 15141, signal 626086/813841 (executing program) 2023/01/10 05:39:56 fetching corpus: 15191, signal 627257/814782 (executing program) 2023/01/10 05:39:56 fetching corpus: 15241, signal 627847/815572 (executing program) 2023/01/10 05:39:57 fetching corpus: 15291, signal 628734/816437 (executing program) 2023/01/10 05:39:57 fetching corpus: 15340, signal 629447/817241 (executing program) 2023/01/10 05:39:58 fetching corpus: 15389, signal 629867/817973 (executing program) 2023/01/10 05:39:58 fetching corpus: 15439, signal 630438/818707 (executing program) 2023/01/10 05:39:58 fetching corpus: 15489, signal 631359/819627 (executing program) 2023/01/10 05:39:59 fetching corpus: 15539, signal 632655/820608 (executing program) 2023/01/10 05:39:59 fetching corpus: 15588, signal 633323/821437 (executing program) 2023/01/10 05:40:00 fetching corpus: 15638, signal 634044/822279 (executing program) 2023/01/10 05:40:00 fetching corpus: 15687, signal 634671/823069 (executing program) 2023/01/10 05:40:00 fetching corpus: 15737, signal 635364/823858 (executing program) 2023/01/10 05:40:01 fetching corpus: 15785, signal 635852/824600 (executing program) 2023/01/10 05:40:01 fetching corpus: 15834, signal 636498/825391 (executing program) 2023/01/10 05:40:01 fetching corpus: 15883, signal 637158/826156 (executing program) 2023/01/10 05:40:01 fetching corpus: 15932, signal 637594/826869 (executing program) 2023/01/10 05:40:02 fetching corpus: 15981, signal 638182/827594 (executing program) 2023/01/10 05:40:02 fetching corpus: 16031, signal 638916/828343 (executing program) 2023/01/10 05:40:02 fetching corpus: 16079, signal 639373/829050 (executing program) 2023/01/10 05:40:03 fetching corpus: 16129, signal 640016/829808 (executing program) 2023/01/10 05:40:03 fetching corpus: 16179, signal 640405/830459 (executing program) 2023/01/10 05:40:03 fetching corpus: 16229, signal 641008/831197 (executing program) 2023/01/10 05:40:04 fetching corpus: 16279, signal 641730/831937 (executing program) 2023/01/10 05:40:04 fetching corpus: 16329, signal 642434/832730 (executing program) 2023/01/10 05:40:04 fetching corpus: 16377, signal 642953/833465 (executing program) 2023/01/10 05:40:05 fetching corpus: 16427, signal 644193/834331 (executing program) 2023/01/10 05:40:05 fetching corpus: 16477, signal 644806/835063 (executing program) 2023/01/10 05:40:05 fetching corpus: 16525, signal 645710/835856 (executing program) 2023/01/10 05:40:06 fetching corpus: 16575, signal 646184/836557 (executing program) 2023/01/10 05:40:06 fetching corpus: 16625, signal 646828/837277 (executing program) 2023/01/10 05:40:06 fetching corpus: 16674, signal 647502/838002 (executing program) 2023/01/10 05:40:07 fetching corpus: 16724, signal 647981/838686 (executing program) 2023/01/10 05:40:07 fetching corpus: 16770, signal 648699/839451 (executing program) 2023/01/10 05:40:07 fetching corpus: 16820, signal 649151/840099 (executing program) 2023/01/10 05:40:08 fetching corpus: 16869, signal 649637/840784 (executing program) 2023/01/10 05:40:08 fetching corpus: 16919, signal 650119/841474 (executing program) 2023/01/10 05:40:08 fetching corpus: 16968, signal 650922/842266 (executing program) 2023/01/10 05:40:08 fetching corpus: 17017, signal 651306/842910 (executing program) 2023/01/10 05:40:09 fetching corpus: 17067, signal 652033/843630 (executing program) 2023/01/10 05:40:09 fetching corpus: 17116, signal 652556/844274 (executing program) 2023/01/10 05:40:09 fetching corpus: 17165, signal 653652/845060 (executing program) 2023/01/10 05:40:10 fetching corpus: 17213, signal 654218/845745 (executing program) 2023/01/10 05:40:10 fetching corpus: 17263, signal 654584/846349 (executing program) 2023/01/10 05:40:10 fetching corpus: 17311, signal 654978/846997 (executing program) 2023/01/10 05:40:11 fetching corpus: 17360, signal 655486/847607 (executing program) 2023/01/10 05:40:11 fetching corpus: 17409, signal 656081/848259 (executing program) 2023/01/10 05:40:11 fetching corpus: 17458, signal 656703/848944 (executing program) 2023/01/10 05:40:12 fetching corpus: 17508, signal 657153/849555 (executing program) 2023/01/10 05:40:12 fetching corpus: 17558, signal 657898/850250 (executing program) 2023/01/10 05:40:12 fetching corpus: 17608, signal 658427/850907 (executing program) 2023/01/10 05:40:13 fetching corpus: 17657, signal 658924/851568 (executing program) 2023/01/10 05:40:13 fetching corpus: 17707, signal 659597/852278 (executing program) 2023/01/10 05:40:13 fetching corpus: 17756, signal 660359/852947 (executing program) 2023/01/10 05:40:14 fetching corpus: 17805, signal 661194/853675 (executing program) 2023/01/10 05:40:14 fetching corpus: 17854, signal 662703/854546 (executing program) 2023/01/10 05:40:15 fetching corpus: 17904, signal 663525/855291 (executing program) 2023/01/10 05:40:15 fetching corpus: 17954, signal 664007/855907 (executing program) 2023/01/10 05:40:15 fetching corpus: 18003, signal 664740/856562 (executing program) 2023/01/10 05:40:16 fetching corpus: 18048, signal 665236/857221 (executing program) 2023/01/10 05:40:16 fetching corpus: 18098, signal 665930/857869 (executing program) 2023/01/10 05:40:16 fetching corpus: 18148, signal 666335/858439 (executing program) 2023/01/10 05:40:17 fetching corpus: 18197, signal 666725/859030 (executing program) 2023/01/10 05:40:17 fetching corpus: 18246, signal 667194/859632 (executing program) 2023/01/10 05:40:17 fetching corpus: 18296, signal 667644/860243 (executing program) 2023/01/10 05:40:17 fetching corpus: 18346, signal 668181/860850 (executing program) 2023/01/10 05:40:18 fetching corpus: 18395, signal 668731/861457 (executing program) 2023/01/10 05:40:18 fetching corpus: 18445, signal 669163/862059 (executing program) 2023/01/10 05:40:18 fetching corpus: 18492, signal 669765/862694 (executing program) 2023/01/10 05:40:19 fetching corpus: 18540, signal 670300/863295 (executing program) 2023/01/10 05:40:19 fetching corpus: 18585, signal 670817/863853 (executing program) 2023/01/10 05:40:20 fetching corpus: 18632, signal 671259/864446 (executing program) 2023/01/10 05:40:20 fetching corpus: 18682, signal 671777/865066 (executing program) 2023/01/10 05:40:20 fetching corpus: 18732, signal 672623/865689 (executing program) 2023/01/10 05:40:21 fetching corpus: 18780, signal 673069/866272 (executing program) 2023/01/10 05:40:21 fetching corpus: 18829, signal 673667/866860 (executing program) 2023/01/10 05:40:21 fetching corpus: 18879, signal 674422/867456 (executing program) 2023/01/10 05:40:21 fetching corpus: 18929, signal 674837/868050 (executing program) 2023/01/10 05:40:22 fetching corpus: 18978, signal 675327/868606 (executing program) 2023/01/10 05:40:22 fetching corpus: 19028, signal 675945/869197 (executing program) 2023/01/10 05:40:22 fetching corpus: 19076, signal 676315/869773 (executing program) 2023/01/10 05:40:23 fetching corpus: 19124, signal 676767/870290 (executing program) 2023/01/10 05:40:23 fetching corpus: 19173, signal 677506/870890 (executing program) 2023/01/10 05:40:23 fetching corpus: 19223, signal 678231/871469 (executing program) 2023/01/10 05:40:24 fetching corpus: 19270, signal 678804/872005 (executing program) 2023/01/10 05:40:24 fetching corpus: 19320, signal 679477/872615 (executing program) 2023/01/10 05:40:24 fetching corpus: 19368, signal 679914/873174 (executing program) 2023/01/10 05:40:25 fetching corpus: 19418, signal 680529/873758 (executing program) 2023/01/10 05:40:25 fetching corpus: 19466, signal 681072/874345 (executing program) 2023/01/10 05:40:25 fetching corpus: 19516, signal 681448/874870 (executing program) 2023/01/10 05:40:26 fetching corpus: 19565, signal 681759/875402 (executing program) 2023/01/10 05:40:26 fetching corpus: 19615, signal 682166/875940 (executing program) 2023/01/10 05:40:26 fetching corpus: 19664, signal 683131/876533 (executing program) 2023/01/10 05:40:27 fetching corpus: 19712, signal 683573/877101 (executing program) 2023/01/10 05:40:27 fetching corpus: 19761, signal 684983/877760 (executing program) 2023/01/10 05:40:27 fetching corpus: 19810, signal 685389/878234 (executing program) 2023/01/10 05:40:28 fetching corpus: 19860, signal 685723/878799 (executing program) 2023/01/10 05:40:28 fetching corpus: 19910, signal 686157/879315 (executing program) 2023/01/10 05:40:28 fetching corpus: 19958, signal 686570/879829 (executing program) 2023/01/10 05:40:29 fetching corpus: 20007, signal 687139/880371 (executing program) 2023/01/10 05:40:29 fetching corpus: 20055, signal 687850/880924 (executing program) 2023/01/10 05:40:29 fetching corpus: 20103, signal 688171/881431 (executing program) 2023/01/10 05:40:30 fetching corpus: 20153, signal 689121/882024 (executing program) 2023/01/10 05:40:30 fetching corpus: 20202, signal 689517/882521 (executing program) 2023/01/10 05:40:30 fetching corpus: 20251, signal 689844/882991 (executing program) 2023/01/10 05:40:30 fetching corpus: 20299, signal 690303/883477 (executing program) 2023/01/10 05:40:31 fetching corpus: 20347, signal 690597/883997 (executing program) 2023/01/10 05:40:31 fetching corpus: 20395, signal 691080/884516 (executing program) 2023/01/10 05:40:31 fetching corpus: 20445, signal 691404/884991 (executing program) 2023/01/10 05:40:32 fetching corpus: 20494, signal 692006/885530 (executing program) 2023/01/10 05:40:32 fetching corpus: 20542, signal 692461/886010 (executing program) 2023/01/10 05:40:32 fetching corpus: 20591, signal 692893/886509 (executing program) 2023/01/10 05:40:33 fetching corpus: 20641, signal 693295/886999 (executing program) 2023/01/10 05:40:33 fetching corpus: 20689, signal 694206/887521 (executing program) 2023/01/10 05:40:33 fetching corpus: 20738, signal 694749/887986 (executing program) 2023/01/10 05:40:34 fetching corpus: 20787, signal 695280/888458 (executing program) 2023/01/10 05:40:34 fetching corpus: 20837, signal 695697/888960 (executing program) 2023/01/10 05:40:34 fetching corpus: 20887, signal 696411/889464 (executing program) 2023/01/10 05:40:35 fetching corpus: 20935, signal 697426/890000 (executing program) 2023/01/10 05:40:35 fetching corpus: 20985, signal 697926/890505 (executing program) 2023/01/10 05:40:35 fetching corpus: 21035, signal 698500/890997 (executing program) 2023/01/10 05:40:36 fetching corpus: 21084, signal 699071/891449 (executing program) 2023/01/10 05:40:36 fetching corpus: 21133, signal 699754/891913 (executing program) 2023/01/10 05:40:37 fetching corpus: 21183, signal 700360/892438 (executing program) 2023/01/10 05:40:37 fetching corpus: 21231, signal 700734/892905 (executing program) 2023/01/10 05:40:37 fetching corpus: 21280, signal 701459/893334 (executing program) 2023/01/10 05:40:38 fetching corpus: 21329, signal 701896/893814 (executing program) 2023/01/10 05:40:38 fetching corpus: 21379, signal 702435/894286 (executing program) 2023/01/10 05:40:38 fetching corpus: 21427, signal 702918/894746 (executing program) 2023/01/10 05:40:38 fetching corpus: 21476, signal 703430/895224 (executing program) 2023/01/10 05:40:39 fetching corpus: 21525, signal 703986/895692 (executing program) 2023/01/10 05:40:39 fetching corpus: 21574, signal 704388/896130 (executing program) 2023/01/10 05:40:39 fetching corpus: 21622, signal 704880/896553 (executing program) 2023/01/10 05:40:40 fetching corpus: 21671, signal 705237/896994 (executing program) 2023/01/10 05:40:40 fetching corpus: 21720, signal 705806/897470 (executing program) 2023/01/10 05:40:40 fetching corpus: 21768, signal 706142/897926 (executing program) 2023/01/10 05:40:41 fetching corpus: 21817, signal 706461/898367 (executing program) 2023/01/10 05:40:41 fetching corpus: 21866, signal 706864/898794 (executing program) 2023/01/10 05:40:41 fetching corpus: 21916, signal 707210/899211 (executing program) 2023/01/10 05:40:42 fetching corpus: 21966, signal 707544/899637 (executing program) 2023/01/10 05:40:42 fetching corpus: 22013, signal 708105/900085 (executing program) 2023/01/10 05:40:43 fetching corpus: 22063, signal 709013/900616 (executing program) 2023/01/10 05:40:43 fetching corpus: 22112, signal 709505/901054 (executing program) 2023/01/10 05:40:44 fetching corpus: 22161, signal 709974/901479 (executing program) 2023/01/10 05:40:44 fetching corpus: 22209, signal 710540/901935 (executing program) 2023/01/10 05:40:44 fetching corpus: 22258, signal 710940/902004 (executing program) 2023/01/10 05:40:44 fetching corpus: 22305, signal 711321/902004 (executing program) 2023/01/10 05:40:45 fetching corpus: 22353, signal 711784/902004 (executing program) 2023/01/10 05:40:45 fetching corpus: 22402, signal 712477/902021 (executing program) 2023/01/10 05:40:45 fetching corpus: 22450, signal 712976/902022 (executing program) 2023/01/10 05:40:46 fetching corpus: 22497, signal 713392/902032 (executing program) 2023/01/10 05:40:47 fetching corpus: 22546, signal 713922/902083 (executing program) 2023/01/10 05:40:47 fetching corpus: 22592, signal 714382/902091 (executing program) 2023/01/10 05:40:47 fetching corpus: 22642, signal 715467/902091 (executing program) 2023/01/10 05:40:48 fetching corpus: 22691, signal 715986/902093 (executing program) 2023/01/10 05:40:48 fetching corpus: 22740, signal 716545/902112 (executing program) 2023/01/10 05:40:48 fetching corpus: 22790, signal 717251/902112 (executing program) 2023/01/10 05:40:49 fetching corpus: 22835, signal 717818/902114 (executing program) 2023/01/10 05:40:49 fetching corpus: 22882, signal 718212/902120 (executing program) 2023/01/10 05:40:50 fetching corpus: 22930, signal 719002/902120 (executing program) 2023/01/10 05:40:50 fetching corpus: 22980, signal 719570/902121 (executing program) 2023/01/10 05:40:51 fetching corpus: 23027, signal 720019/902163 (executing program) 2023/01/10 05:40:51 fetching corpus: 23077, signal 720376/902164 (executing program) 2023/01/10 05:40:52 fetching corpus: 23126, signal 720879/902167 (executing program) 2023/01/10 05:40:52 fetching corpus: 23174, signal 721237/902171 (executing program) 2023/01/10 05:40:53 fetching corpus: 23223, signal 721803/902223 (executing program) 2023/01/10 05:40:53 fetching corpus: 23271, signal 722187/902223 (executing program) 2023/01/10 05:40:53 fetching corpus: 23321, signal 722551/902223 (executing program) 2023/01/10 05:40:53 fetching corpus: 23370, signal 722850/902234 (executing program) 2023/01/10 05:40:54 fetching corpus: 23416, signal 723261/902234 (executing program) [ 194.277041][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.283891][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/10 05:40:54 fetching corpus: 23465, signal 723673/902234 (executing program) 2023/01/10 05:40:54 fetching corpus: 23515, signal 723982/902234 (executing program) 2023/01/10 05:40:55 fetching corpus: 23564, signal 726295/902247 (executing program) 2023/01/10 05:40:55 fetching corpus: 23614, signal 727013/902247 (executing program) 2023/01/10 05:40:56 fetching corpus: 23662, signal 727509/902252 (executing program) 2023/01/10 05:40:56 fetching corpus: 23710, signal 727904/902252 (executing program) 2023/01/10 05:40:56 fetching corpus: 23758, signal 728425/902258 (executing program) 2023/01/10 05:40:57 fetching corpus: 23808, signal 728979/902258 (executing program) 2023/01/10 05:40:57 fetching corpus: 23858, signal 729236/902258 (executing program) 2023/01/10 05:40:57 fetching corpus: 23906, signal 729617/902264 (executing program) 2023/01/10 05:40:58 fetching corpus: 23956, signal 729993/902265 (executing program) 2023/01/10 05:40:58 fetching corpus: 24005, signal 730389/902288 (executing program) 2023/01/10 05:40:58 fetching corpus: 24054, signal 730738/902317 (executing program) 2023/01/10 05:40:59 fetching corpus: 24104, signal 731227/902317 (executing program) 2023/01/10 05:40:59 fetching corpus: 24152, signal 731667/902317 (executing program) 2023/01/10 05:40:59 fetching corpus: 24201, signal 732137/902317 (executing program) 2023/01/10 05:41:00 fetching corpus: 24250, signal 732468/902317 (executing program) 2023/01/10 05:41:00 fetching corpus: 24299, signal 733056/902317 (executing program) 2023/01/10 05:41:00 fetching corpus: 24348, signal 733421/902317 (executing program) 2023/01/10 05:41:01 fetching corpus: 24398, signal 733846/902318 (executing program) 2023/01/10 05:41:01 fetching corpus: 24447, signal 736727/902324 (executing program) 2023/01/10 05:41:01 fetching corpus: 24496, signal 737220/902326 (executing program) 2023/01/10 05:41:02 fetching corpus: 24546, signal 737798/902339 (executing program) 2023/01/10 05:41:02 fetching corpus: 24595, signal 738384/902339 (executing program) 2023/01/10 05:41:02 fetching corpus: 24645, signal 738919/902339 (executing program) 2023/01/10 05:41:03 fetching corpus: 24695, signal 739421/902340 (executing program) 2023/01/10 05:41:03 fetching corpus: 24745, signal 739752/902340 (executing program) 2023/01/10 05:41:04 fetching corpus: 24795, signal 740039/902340 (executing program) 2023/01/10 05:41:04 fetching corpus: 24845, signal 740601/902340 (executing program) 2023/01/10 05:41:04 fetching corpus: 24895, signal 740887/902340 (executing program) 2023/01/10 05:41:05 fetching corpus: 24944, signal 741224/902340 (executing program) 2023/01/10 05:41:05 fetching corpus: 24993, signal 741597/902346 (executing program) 2023/01/10 05:41:05 fetching corpus: 25042, signal 742371/902346 (executing program) 2023/01/10 05:41:05 fetching corpus: 25092, signal 742781/902346 (executing program) 2023/01/10 05:41:05 fetching corpus: 25142, signal 743010/902346 (executing program) 2023/01/10 05:41:06 fetching corpus: 25192, signal 743538/902346 (executing program) 2023/01/10 05:41:06 fetching corpus: 25242, signal 744253/902346 (executing program) 2023/01/10 05:41:06 fetching corpus: 25292, signal 744658/902346 (executing program) 2023/01/10 05:41:07 fetching corpus: 25341, signal 745114/902346 (executing program) 2023/01/10 05:41:07 fetching corpus: 25389, signal 745375/902346 (executing program) 2023/01/10 05:41:08 fetching corpus: 25438, signal 745849/902364 (executing program) 2023/01/10 05:41:08 fetching corpus: 25485, signal 746218/902364 (executing program) 2023/01/10 05:41:08 fetching corpus: 25530, signal 746521/902365 (executing program) 2023/01/10 05:41:09 fetching corpus: 25580, signal 746817/902365 (executing program) 2023/01/10 05:41:09 fetching corpus: 25628, signal 747165/902365 (executing program) 2023/01/10 05:41:09 fetching corpus: 25678, signal 747603/902365 (executing program) 2023/01/10 05:41:10 fetching corpus: 25726, signal 748133/902370 (executing program) 2023/01/10 05:41:10 fetching corpus: 25775, signal 748506/902370 (executing program) 2023/01/10 05:41:10 fetching corpus: 25825, signal 748851/902371 (executing program) 2023/01/10 05:41:10 fetching corpus: 25875, signal 749387/902371 (executing program) 2023/01/10 05:41:11 fetching corpus: 25923, signal 749734/902371 (executing program) 2023/01/10 05:41:11 fetching corpus: 25970, signal 750334/902371 (executing program) 2023/01/10 05:41:11 fetching corpus: 26017, signal 750925/902371 (executing program) 2023/01/10 05:41:12 fetching corpus: 26067, signal 751664/902371 (executing program) 2023/01/10 05:41:12 fetching corpus: 26116, signal 751983/902371 (executing program) 2023/01/10 05:41:12 fetching corpus: 26163, signal 752378/902371 (executing program) 2023/01/10 05:41:13 fetching corpus: 26212, signal 752944/902373 (executing program) 2023/01/10 05:41:13 fetching corpus: 26261, signal 753480/902373 (executing program) 2023/01/10 05:41:13 fetching corpus: 26310, signal 754071/902378 (executing program) 2023/01/10 05:41:13 fetching corpus: 26358, signal 754484/902378 (executing program) 2023/01/10 05:41:14 fetching corpus: 26408, signal 754885/902378 (executing program) 2023/01/10 05:41:14 fetching corpus: 26455, signal 755408/902379 (executing program) 2023/01/10 05:41:15 fetching corpus: 26502, signal 755757/902379 (executing program) 2023/01/10 05:41:15 fetching corpus: 26550, signal 756143/902386 (executing program) 2023/01/10 05:41:15 fetching corpus: 26600, signal 757289/902388 (executing program) 2023/01/10 05:41:16 fetching corpus: 26649, signal 758639/902388 (executing program) 2023/01/10 05:41:16 fetching corpus: 26697, signal 758893/902388 (executing program) 2023/01/10 05:41:16 fetching corpus: 26746, signal 759336/902388 (executing program) 2023/01/10 05:41:17 fetching corpus: 26796, signal 759799/902388 (executing program) 2023/01/10 05:41:17 fetching corpus: 26846, signal 760116/902388 (executing program) 2023/01/10 05:41:17 fetching corpus: 26895, signal 760898/902388 (executing program) 2023/01/10 05:41:18 fetching corpus: 26945, signal 761269/902388 (executing program) 2023/01/10 05:41:18 fetching corpus: 26995, signal 761603/902405 (executing program) 2023/01/10 05:41:18 fetching corpus: 27044, signal 762154/902405 (executing program) 2023/01/10 05:41:19 fetching corpus: 27094, signal 762441/902405 (executing program) 2023/01/10 05:41:19 fetching corpus: 27143, signal 762624/902405 (executing program) 2023/01/10 05:41:19 fetching corpus: 27193, signal 763072/902405 (executing program) 2023/01/10 05:41:19 fetching corpus: 27243, signal 764314/902441 (executing program) 2023/01/10 05:41:20 fetching corpus: 27293, signal 764716/902441 (executing program) 2023/01/10 05:41:20 fetching corpus: 27342, signal 765227/902443 (executing program) 2023/01/10 05:41:20 fetching corpus: 27391, signal 765555/902443 (executing program) 2023/01/10 05:41:21 fetching corpus: 27440, signal 765879/902444 (executing program) 2023/01/10 05:41:21 fetching corpus: 27487, signal 766509/902444 (executing program) 2023/01/10 05:41:21 fetching corpus: 27533, signal 766881/902494 (executing program) 2023/01/10 05:41:22 fetching corpus: 27583, signal 767346/902498 (executing program) 2023/01/10 05:41:22 fetching corpus: 27632, signal 767613/902499 (executing program) 2023/01/10 05:41:23 fetching corpus: 27681, signal 768082/902508 (executing program) 2023/01/10 05:41:23 fetching corpus: 27730, signal 768461/902511 (executing program) 2023/01/10 05:41:23 fetching corpus: 27780, signal 768838/902511 (executing program) 2023/01/10 05:41:24 fetching corpus: 27829, signal 769479/902511 (executing program) 2023/01/10 05:41:24 fetching corpus: 27879, signal 769880/902516 (executing program) 2023/01/10 05:41:24 fetching corpus: 27928, signal 770179/902522 (executing program) 2023/01/10 05:41:24 fetching corpus: 27978, signal 770512/902522 (executing program) 2023/01/10 05:41:25 fetching corpus: 28028, signal 770964/902522 (executing program) 2023/01/10 05:41:25 fetching corpus: 28078, signal 771277/902522 (executing program) 2023/01/10 05:41:26 fetching corpus: 28126, signal 771712/902522 (executing program) 2023/01/10 05:41:26 fetching corpus: 28172, signal 772102/902522 (executing program) 2023/01/10 05:41:26 fetching corpus: 28221, signal 772426/902522 (executing program) 2023/01/10 05:41:26 fetching corpus: 28270, signal 772753/902522 (executing program) 2023/01/10 05:41:27 fetching corpus: 28320, signal 773119/902522 (executing program) 2023/01/10 05:41:27 fetching corpus: 28370, signal 773637/902523 (executing program) 2023/01/10 05:41:27 fetching corpus: 28419, signal 774201/902523 (executing program) 2023/01/10 05:41:28 fetching corpus: 28469, signal 774559/902523 (executing program) 2023/01/10 05:41:28 fetching corpus: 28519, signal 775097/902523 (executing program) 2023/01/10 05:41:28 fetching corpus: 28568, signal 775451/902525 (executing program) 2023/01/10 05:41:29 fetching corpus: 28617, signal 775980/902549 (executing program) 2023/01/10 05:41:29 fetching corpus: 28666, signal 776329/902550 (executing program) 2023/01/10 05:41:29 fetching corpus: 28716, signal 776709/902550 (executing program) 2023/01/10 05:41:29 fetching corpus: 28765, signal 777087/902550 (executing program) 2023/01/10 05:41:30 fetching corpus: 28812, signal 777528/902550 (executing program) 2023/01/10 05:41:30 fetching corpus: 28861, signal 777892/902550 (executing program) 2023/01/10 05:41:31 fetching corpus: 28910, signal 778189/902563 (executing program) 2023/01/10 05:41:31 fetching corpus: 28957, signal 778908/902565 (executing program) 2023/01/10 05:41:31 fetching corpus: 29007, signal 779329/902565 (executing program) 2023/01/10 05:41:31 fetching corpus: 29057, signal 779640/902566 (executing program) 2023/01/10 05:41:32 fetching corpus: 29107, signal 780229/902566 (executing program) 2023/01/10 05:41:32 fetching corpus: 29155, signal 780630/902567 (executing program) 2023/01/10 05:41:32 fetching corpus: 29205, signal 780979/902567 (executing program) 2023/01/10 05:41:33 fetching corpus: 29255, signal 781283/902572 (executing program) 2023/01/10 05:41:33 fetching corpus: 29304, signal 781609/902573 (executing program) 2023/01/10 05:41:33 fetching corpus: 29354, signal 782034/902573 (executing program) 2023/01/10 05:41:34 fetching corpus: 29402, signal 782658/902573 (executing program) 2023/01/10 05:41:34 fetching corpus: 29450, signal 783074/902573 (executing program) 2023/01/10 05:41:34 fetching corpus: 29500, signal 783287/902573 (executing program) 2023/01/10 05:41:35 fetching corpus: 29549, signal 783796/902573 (executing program) 2023/01/10 05:41:35 fetching corpus: 29599, signal 784190/902573 (executing program) 2023/01/10 05:41:35 fetching corpus: 29647, signal 784377/902574 (executing program) 2023/01/10 05:41:36 fetching corpus: 29695, signal 784691/902574 (executing program) 2023/01/10 05:41:36 fetching corpus: 29744, signal 785111/902577 (executing program) 2023/01/10 05:41:36 fetching corpus: 29792, signal 785391/902579 (executing program) 2023/01/10 05:41:36 fetching corpus: 29842, signal 785733/902617 (executing program) 2023/01/10 05:41:37 fetching corpus: 29892, signal 786243/902617 (executing program) 2023/01/10 05:41:37 fetching corpus: 29942, signal 786587/902617 (executing program) 2023/01/10 05:41:37 fetching corpus: 29990, signal 787425/902617 (executing program) 2023/01/10 05:41:37 fetching corpus: 30039, signal 787681/902623 (executing program) 2023/01/10 05:41:37 fetching corpus: 30087, signal 787958/902623 (executing program) 2023/01/10 05:41:38 fetching corpus: 30137, signal 788391/902623 (executing program) 2023/01/10 05:41:38 fetching corpus: 30186, signal 788644/902640 (executing program) 2023/01/10 05:41:38 fetching corpus: 30236, signal 789072/902640 (executing program) 2023/01/10 05:41:38 fetching corpus: 30285, signal 789359/902640 (executing program) 2023/01/10 05:41:39 fetching corpus: 30333, signal 789651/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30382, signal 790037/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30430, signal 790332/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30480, signal 790595/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30530, signal 790887/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30579, signal 791333/902642 (executing program) 2023/01/10 05:41:39 fetching corpus: 30628, signal 791637/902648 (executing program) 2023/01/10 05:41:40 fetching corpus: 30676, signal 792204/902649 (executing program) 2023/01/10 05:41:40 fetching corpus: 30722, signal 792414/902651 (executing program) 2023/01/10 05:41:40 fetching corpus: 30772, signal 792824/902655 (executing program) 2023/01/10 05:41:40 fetching corpus: 30822, signal 793164/902657 (executing program) 2023/01/10 05:41:40 fetching corpus: 30872, signal 793492/902657 (executing program) 2023/01/10 05:41:40 fetching corpus: 30920, signal 793855/902657 (executing program) 2023/01/10 05:41:41 fetching corpus: 30970, signal 794125/902657 (executing program) 2023/01/10 05:41:41 fetching corpus: 31018, signal 794483/902659 (executing program) 2023/01/10 05:41:41 fetching corpus: 31068, signal 794801/902659 (executing program) 2023/01/10 05:41:41 fetching corpus: 31117, signal 795033/902660 (executing program) 2023/01/10 05:41:41 fetching corpus: 31167, signal 795292/902662 (executing program) 2023/01/10 05:41:42 fetching corpus: 31217, signal 795750/902662 (executing program) 2023/01/10 05:41:42 fetching corpus: 31266, signal 795971/902662 (executing program) 2023/01/10 05:41:42 fetching corpus: 31316, signal 796254/902662 (executing program) 2023/01/10 05:41:42 fetching corpus: 31366, signal 796819/902664 (executing program) 2023/01/10 05:41:42 fetching corpus: 31413, signal 797117/902664 (executing program) 2023/01/10 05:41:42 fetching corpus: 31463, signal 797344/902676 (executing program) 2023/01/10 05:41:43 fetching corpus: 31511, signal 797767/902676 (executing program) 2023/01/10 05:41:43 fetching corpus: 31561, signal 798164/902680 (executing program) 2023/01/10 05:41:43 fetching corpus: 31608, signal 798566/902680 (executing program) 2023/01/10 05:41:43 fetching corpus: 31658, signal 798883/902680 (executing program) 2023/01/10 05:41:43 fetching corpus: 31707, signal 799150/902689 (executing program) 2023/01/10 05:41:43 fetching corpus: 31756, signal 799437/902697 (executing program) 2023/01/10 05:41:44 fetching corpus: 31806, signal 800402/902697 (executing program) 2023/01/10 05:41:44 fetching corpus: 31856, signal 800747/902697 (executing program) 2023/01/10 05:41:44 fetching corpus: 31903, signal 801102/902697 (executing program) 2023/01/10 05:41:44 fetching corpus: 31948, signal 801751/902697 (executing program) 2023/01/10 05:41:45 fetching corpus: 31998, signal 802281/902700 (executing program) 2023/01/10 05:41:45 fetching corpus: 32048, signal 802629/902700 (executing program) 2023/01/10 05:41:45 fetching corpus: 32098, signal 803009/902700 (executing program) 2023/01/10 05:41:45 fetching corpus: 32148, signal 803290/902700 (executing program) 2023/01/10 05:41:45 fetching corpus: 32198, signal 803651/902700 (executing program) 2023/01/10 05:41:46 fetching corpus: 32247, signal 803989/902700 (executing program) 2023/01/10 05:41:46 fetching corpus: 32296, signal 804322/902700 (executing program) 2023/01/10 05:41:46 fetching corpus: 32345, signal 804822/902700 (executing program) 2023/01/10 05:41:46 fetching corpus: 32395, signal 805187/902708 (executing program) 2023/01/10 05:41:46 fetching corpus: 32445, signal 805463/902709 (executing program) 2023/01/10 05:41:46 fetching corpus: 32495, signal 805807/902709 (executing program) 2023/01/10 05:41:47 fetching corpus: 32544, signal 806072/902710 (executing program) 2023/01/10 05:41:47 fetching corpus: 32594, signal 806415/902710 (executing program) 2023/01/10 05:41:47 fetching corpus: 32644, signal 806934/902710 (executing program) 2023/01/10 05:41:47 fetching corpus: 32694, signal 807311/902710 (executing program) 2023/01/10 05:41:47 fetching corpus: 32744, signal 807599/902710 (executing program) 2023/01/10 05:41:47 fetching corpus: 32792, signal 807997/902710 (executing program) 2023/01/10 05:41:48 fetching corpus: 32841, signal 808305/902740 (executing program) 2023/01/10 05:41:48 fetching corpus: 32889, signal 808960/902743 (executing program) 2023/01/10 05:41:48 fetching corpus: 32938, signal 809244/902746 (executing program) 2023/01/10 05:41:48 fetching corpus: 32987, signal 809531/902746 (executing program) 2023/01/10 05:41:48 fetching corpus: 33035, signal 809759/902748 (executing program) 2023/01/10 05:41:49 fetching corpus: 33085, signal 810043/902749 (executing program) 2023/01/10 05:41:49 fetching corpus: 33135, signal 810352/902749 (executing program) 2023/01/10 05:41:49 fetching corpus: 33184, signal 810681/902749 (executing program) 2023/01/10 05:41:49 fetching corpus: 33234, signal 810996/902752 (executing program) 2023/01/10 05:41:50 fetching corpus: 33284, signal 811457/902781 (executing program) 2023/01/10 05:41:50 fetching corpus: 33329, signal 811627/902781 (executing program) 2023/01/10 05:41:50 fetching corpus: 33379, signal 812072/902781 (executing program) 2023/01/10 05:41:50 fetching corpus: 33425, signal 812390/902782 (executing program) 2023/01/10 05:41:50 fetching corpus: 33474, signal 813126/902782 (executing program) 2023/01/10 05:41:51 fetching corpus: 33521, signal 813501/902794 (executing program) 2023/01/10 05:41:51 fetching corpus: 33569, signal 813782/902794 (executing program) 2023/01/10 05:41:51 fetching corpus: 33618, signal 814122/902794 (executing program) 2023/01/10 05:41:51 fetching corpus: 33667, signal 814578/902794 (executing program) 2023/01/10 05:41:51 fetching corpus: 33713, signal 814895/902798 (executing program) 2023/01/10 05:41:51 fetching corpus: 33763, signal 815149/902798 (executing program) 2023/01/10 05:41:52 fetching corpus: 33812, signal 815439/902799 (executing program) 2023/01/10 05:41:52 fetching corpus: 33861, signal 815746/902799 (executing program) 2023/01/10 05:41:52 fetching corpus: 33910, signal 816119/902799 (executing program) 2023/01/10 05:41:52 fetching corpus: 33960, signal 816503/902799 (executing program) 2023/01/10 05:41:52 fetching corpus: 34009, signal 816823/902806 (executing program) 2023/01/10 05:41:53 fetching corpus: 34058, signal 817279/902806 (executing program) 2023/01/10 05:41:53 fetching corpus: 34108, signal 817572/902806 (executing program) 2023/01/10 05:41:53 fetching corpus: 34158, signal 818051/902813 (executing program) 2023/01/10 05:41:53 fetching corpus: 34207, signal 818321/902813 (executing program) 2023/01/10 05:41:53 fetching corpus: 34255, signal 818658/902813 (executing program) 2023/01/10 05:41:54 fetching corpus: 34304, signal 819130/902820 (executing program) 2023/01/10 05:41:54 fetching corpus: 34352, signal 819509/902820 (executing program) 2023/01/10 05:41:54 fetching corpus: 34402, signal 819843/902820 (executing program) 2023/01/10 05:41:54 fetching corpus: 34452, signal 820191/902820 (executing program) 2023/01/10 05:41:54 fetching corpus: 34501, signal 820488/902820 (executing program) 2023/01/10 05:41:54 fetching corpus: 34551, signal 820789/902820 (executing program) 2023/01/10 05:41:55 fetching corpus: 34600, signal 821248/902820 (executing program) 2023/01/10 05:41:55 fetching corpus: 34650, signal 821544/902820 (executing program) [ 255.716832][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.723182][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/10 05:41:55 fetching corpus: 34699, signal 821884/902829 (executing program) 2023/01/10 05:41:55 fetching corpus: 34748, signal 822107/902829 (executing program) 2023/01/10 05:41:56 fetching corpus: 34797, signal 822422/902844 (executing program) 2023/01/10 05:41:56 fetching corpus: 34846, signal 822871/902844 (executing program) 2023/01/10 05:41:56 fetching corpus: 34896, signal 823352/902844 (executing program) 2023/01/10 05:41:56 fetching corpus: 34944, signal 823680/902872 (executing program) 2023/01/10 05:41:56 fetching corpus: 34994, signal 823966/902872 (executing program) 2023/01/10 05:41:56 fetching corpus: 35044, signal 824190/902872 (executing program) 2023/01/10 05:41:57 fetching corpus: 35093, signal 824440/902880 (executing program) 2023/01/10 05:41:57 fetching corpus: 35142, signal 824741/902880 (executing program) 2023/01/10 05:41:57 fetching corpus: 35192, signal 825094/902888 (executing program) 2023/01/10 05:41:57 fetching corpus: 35242, signal 825278/902888 (executing program) 2023/01/10 05:41:57 fetching corpus: 35291, signal 825572/902888 (executing program) 2023/01/10 05:41:57 fetching corpus: 35341, signal 825934/902888 (executing program) 2023/01/10 05:41:58 fetching corpus: 35391, signal 826134/902888 (executing program) 2023/01/10 05:41:58 fetching corpus: 35441, signal 826456/902888 (executing program) 2023/01/10 05:41:58 fetching corpus: 35491, signal 826826/902888 (executing program) 2023/01/10 05:41:58 fetching corpus: 35539, signal 827126/902897 (executing program) 2023/01/10 05:41:58 fetching corpus: 35588, signal 827571/902899 (executing program) 2023/01/10 05:41:58 fetching corpus: 35636, signal 827814/902900 (executing program) 2023/01/10 05:41:59 fetching corpus: 35685, signal 828059/902900 (executing program) 2023/01/10 05:41:59 fetching corpus: 35735, signal 828474/902900 (executing program) 2023/01/10 05:41:59 fetching corpus: 35785, signal 829000/902900 (executing program) 2023/01/10 05:41:59 fetching corpus: 35834, signal 829217/902900 (executing program) 2023/01/10 05:41:59 fetching corpus: 35883, signal 829639/902907 (executing program) 2023/01/10 05:41:59 fetching corpus: 35933, signal 830066/902907 (executing program) 2023/01/10 05:42:00 fetching corpus: 35983, signal 830363/902907 (executing program) 2023/01/10 05:42:00 fetching corpus: 36033, signal 832865/902907 (executing program) 2023/01/10 05:42:00 fetching corpus: 36081, signal 833070/902907 (executing program) 2023/01/10 05:42:00 fetching corpus: 36128, signal 833316/902937 (executing program) 2023/01/10 05:42:00 fetching corpus: 36178, signal 833702/902937 (executing program) 2023/01/10 05:42:01 fetching corpus: 36227, signal 834012/902955 (executing program) 2023/01/10 05:42:01 fetching corpus: 36276, signal 834317/902960 (executing program) 2023/01/10 05:42:01 fetching corpus: 36325, signal 834682/902960 (executing program) 2023/01/10 05:42:01 fetching corpus: 36373, signal 834964/902963 (executing program) 2023/01/10 05:42:02 fetching corpus: 36423, signal 835331/902963 (executing program) 2023/01/10 05:42:02 fetching corpus: 36472, signal 835719/902963 (executing program) 2023/01/10 05:42:02 fetching corpus: 36521, signal 835945/902963 (executing program) 2023/01/10 05:42:02 fetching corpus: 36570, signal 836277/902963 (executing program) 2023/01/10 05:42:02 fetching corpus: 36619, signal 836572/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36668, signal 836815/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36718, signal 837100/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36768, signal 837467/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36816, signal 837724/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36866, signal 838164/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36916, signal 838478/902965 (executing program) 2023/01/10 05:42:03 fetching corpus: 36966, signal 838699/902965 (executing program) 2023/01/10 05:42:04 fetching corpus: 37015, signal 839181/902965 (executing program) 2023/01/10 05:42:04 fetching corpus: 37065, signal 839530/902965 (executing program) 2023/01/10 05:42:04 fetching corpus: 37115, signal 840071/902965 (executing program) 2023/01/10 05:42:04 fetching corpus: 37163, signal 840401/902976 (executing program) 2023/01/10 05:42:04 fetching corpus: 37212, signal 840612/902976 (executing program) 2023/01/10 05:42:04 fetching corpus: 37262, signal 840893/902976 (executing program) 2023/01/10 05:42:05 fetching corpus: 37312, signal 841313/902976 (executing program) 2023/01/10 05:42:05 fetching corpus: 37360, signal 841633/902976 (executing program) 2023/01/10 05:42:05 fetching corpus: 37410, signal 841901/902976 (executing program) 2023/01/10 05:42:05 fetching corpus: 37460, signal 842121/902976 (executing program) 2023/01/10 05:42:05 fetching corpus: 37510, signal 842573/902976 (executing program) 2023/01/10 05:42:06 fetching corpus: 37558, signal 842888/902976 (executing program) 2023/01/10 05:42:06 fetching corpus: 37607, signal 843264/902976 (executing program) 2023/01/10 05:42:06 fetching corpus: 37656, signal 843583/902980 (executing program) 2023/01/10 05:42:06 fetching corpus: 37706, signal 843894/902980 (executing program) 2023/01/10 05:42:06 fetching corpus: 37756, signal 844203/902980 (executing program) 2023/01/10 05:42:07 fetching corpus: 37805, signal 844426/902980 (executing program) 2023/01/10 05:42:07 fetching corpus: 37854, signal 845021/902980 (executing program) 2023/01/10 05:42:07 fetching corpus: 37902, signal 845316/902982 (executing program) 2023/01/10 05:42:07 fetching corpus: 37952, signal 845608/902982 (executing program) 2023/01/10 05:42:08 fetching corpus: 38002, signal 845854/902982 (executing program) 2023/01/10 05:42:08 fetching corpus: 38052, signal 846212/902982 (executing program) 2023/01/10 05:42:08 fetching corpus: 38098, signal 846485/902993 (executing program) 2023/01/10 05:42:08 fetching corpus: 38147, signal 846883/902993 (executing program) 2023/01/10 05:42:08 fetching corpus: 38196, signal 847148/902993 (executing program) 2023/01/10 05:42:08 fetching corpus: 38244, signal 847350/902993 (executing program) 2023/01/10 05:42:09 fetching corpus: 38293, signal 847668/902993 (executing program) 2023/01/10 05:42:09 fetching corpus: 38341, signal 847992/902993 (executing program) 2023/01/10 05:42:09 fetching corpus: 38388, signal 848328/902995 (executing program) 2023/01/10 05:42:09 fetching corpus: 38438, signal 848728/902995 (executing program) 2023/01/10 05:42:09 fetching corpus: 38487, signal 849108/902995 (executing program) 2023/01/10 05:42:10 fetching corpus: 38535, signal 849477/902995 (executing program) 2023/01/10 05:42:10 fetching corpus: 38585, signal 849843/902995 (executing program) 2023/01/10 05:42:10 fetching corpus: 38635, signal 850030/902995 (executing program) 2023/01/10 05:42:10 fetching corpus: 38685, signal 850233/903014 (executing program) 2023/01/10 05:42:10 fetching corpus: 38733, signal 850454/903016 (executing program) 2023/01/10 05:42:10 fetching corpus: 38783, signal 850706/903016 (executing program) 2023/01/10 05:42:11 fetching corpus: 38833, signal 850931/903016 (executing program) 2023/01/10 05:42:11 fetching corpus: 38883, signal 851326/903016 (executing program) 2023/01/10 05:42:11 fetching corpus: 38932, signal 851574/903016 (executing program) 2023/01/10 05:42:11 fetching corpus: 38981, signal 851929/903016 (executing program) 2023/01/10 05:42:11 fetching corpus: 39031, signal 852151/903016 (executing program) 2023/01/10 05:42:12 fetching corpus: 39079, signal 852512/903020 (executing program) 2023/01/10 05:42:12 fetching corpus: 39128, signal 852727/903022 (executing program) 2023/01/10 05:42:12 fetching corpus: 39177, signal 853004/903034 (executing program) 2023/01/10 05:42:12 fetching corpus: 39227, signal 853259/903047 (executing program) 2023/01/10 05:42:12 fetching corpus: 39275, signal 853538/903047 (executing program) 2023/01/10 05:42:12 fetching corpus: 39323, signal 853817/903047 (executing program) 2023/01/10 05:42:12 fetching corpus: 39373, signal 854060/903047 (executing program) 2023/01/10 05:42:13 fetching corpus: 39422, signal 854382/903047 (executing program) 2023/01/10 05:42:13 fetching corpus: 39470, signal 854687/903047 (executing program) 2023/01/10 05:42:13 fetching corpus: 39517, signal 854935/903050 (executing program) 2023/01/10 05:42:13 fetching corpus: 39566, signal 855468/903050 (executing program) 2023/01/10 05:42:14 fetching corpus: 39615, signal 855740/903053 (executing program) 2023/01/10 05:42:14 fetching corpus: 39664, signal 856158/903053 (executing program) 2023/01/10 05:42:14 fetching corpus: 39713, signal 856456/903053 (executing program) 2023/01/10 05:42:14 fetching corpus: 39762, signal 856750/903053 (executing program) 2023/01/10 05:42:14 fetching corpus: 39812, signal 857111/903053 (executing program) 2023/01/10 05:42:14 fetching corpus: 39861, signal 857343/903053 (executing program) 2023/01/10 05:42:15 fetching corpus: 39911, signal 857579/903053 (executing program) 2023/01/10 05:42:15 fetching corpus: 39961, signal 857939/903053 (executing program) 2023/01/10 05:42:15 fetching corpus: 40011, signal 858289/903055 (executing program) 2023/01/10 05:42:15 fetching corpus: 40060, signal 858620/903057 (executing program) 2023/01/10 05:42:15 fetching corpus: 40110, signal 858889/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40160, signal 859173/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40210, signal 859405/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40259, signal 859971/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40308, signal 860365/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40357, signal 860719/903057 (executing program) 2023/01/10 05:42:16 fetching corpus: 40406, signal 860941/903057 (executing program) 2023/01/10 05:42:17 fetching corpus: 40456, signal 861469/903057 (executing program) 2023/01/10 05:42:17 fetching corpus: 40505, signal 861738/903059 (executing program) 2023/01/10 05:42:17 fetching corpus: 40555, signal 861979/903059 (executing program) 2023/01/10 05:42:17 fetching corpus: 40603, signal 862313/903059 (executing program) 2023/01/10 05:42:17 fetching corpus: 40651, signal 862592/903059 (executing program) 2023/01/10 05:42:18 fetching corpus: 40701, signal 862805/903061 (executing program) 2023/01/10 05:42:18 fetching corpus: 40751, signal 863025/903061 (executing program) 2023/01/10 05:42:18 fetching corpus: 40798, signal 863260/903061 (executing program) 2023/01/10 05:42:18 fetching corpus: 40848, signal 863540/903061 (executing program) 2023/01/10 05:42:18 fetching corpus: 40897, signal 863774/903061 (executing program) 2023/01/10 05:42:18 fetching corpus: 40947, signal 863988/903061 (executing program) 2023/01/10 05:42:19 fetching corpus: 40997, signal 864272/903061 (executing program) 2023/01/10 05:42:19 fetching corpus: 41046, signal 864551/903061 (executing program) 2023/01/10 05:42:19 fetching corpus: 41095, signal 864793/903092 (executing program) 2023/01/10 05:42:19 fetching corpus: 41142, signal 865003/903092 (executing program) 2023/01/10 05:42:20 fetching corpus: 41191, signal 865289/903093 (executing program) 2023/01/10 05:42:20 fetching corpus: 41238, signal 865723/903093 (executing program) 2023/01/10 05:42:20 fetching corpus: 41287, signal 866278/903093 (executing program) 2023/01/10 05:42:21 fetching corpus: 41334, signal 866736/903103 (executing program) 2023/01/10 05:42:21 fetching corpus: 41383, signal 866979/903104 (executing program) 2023/01/10 05:42:21 fetching corpus: 41433, signal 867295/903104 (executing program) 2023/01/10 05:42:21 fetching corpus: 41483, signal 867539/903104 (executing program) 2023/01/10 05:42:21 fetching corpus: 41532, signal 867783/903104 (executing program) 2023/01/10 05:42:21 fetching corpus: 41582, signal 868039/903104 (executing program) 2023/01/10 05:42:22 fetching corpus: 41632, signal 868430/903104 (executing program) 2023/01/10 05:42:22 fetching corpus: 41682, signal 868753/903104 (executing program) 2023/01/10 05:42:22 fetching corpus: 41732, signal 869038/903104 (executing program) 2023/01/10 05:42:22 fetching corpus: 41781, signal 869284/903104 (executing program) 2023/01/10 05:42:22 fetching corpus: 41831, signal 869697/903104 (executing program) 2023/01/10 05:42:23 fetching corpus: 41879, signal 870139/903104 (executing program) 2023/01/10 05:42:23 fetching corpus: 41927, signal 870355/903104 (executing program) 2023/01/10 05:42:23 fetching corpus: 41974, signal 870642/903136 (executing program) 2023/01/10 05:42:23 fetching corpus: 42022, signal 871121/903147 (executing program) 2023/01/10 05:42:23 fetching corpus: 42071, signal 871318/903164 (executing program) 2023/01/10 05:42:23 fetching corpus: 42120, signal 871539/903164 (executing program) 2023/01/10 05:42:24 fetching corpus: 42170, signal 871874/903164 (executing program) 2023/01/10 05:42:24 fetching corpus: 42219, signal 872089/903164 (executing program) 2023/01/10 05:42:24 fetching corpus: 42268, signal 872550/903164 (executing program) 2023/01/10 05:42:24 fetching corpus: 42317, signal 872770/903164 (executing program) 2023/01/10 05:42:24 fetching corpus: 42367, signal 873090/903179 (executing program) 2023/01/10 05:42:25 fetching corpus: 42417, signal 873291/903179 (executing program) 2023/01/10 05:42:25 fetching corpus: 42467, signal 873599/903179 (executing program) 2023/01/10 05:42:25 fetching corpus: 42516, signal 874901/903179 (executing program) 2023/01/10 05:42:25 fetching corpus: 42524, signal 874929/903179 (executing program) 2023/01/10 05:42:25 fetching corpus: 42524, signal 874929/903179 (executing program) 2023/01/10 05:42:27 starting 6 fuzzer processes 05:42:27 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1700030007"], 0xd) r2 = dup(r0) read$FUSE(r2, &(0x7f0000004300)={0x2020}, 0x2020) 05:42:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:42:27 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:27 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:42:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@ipv4_newroute={0x34, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @RPL_IPTUNNEL_SRH={0xc, 0x1, {0x0, 0x8}}}]}, 0x34}}, 0x0) [ 287.854092][ T26] audit: type=1400 audit(1673329347.933:84): avc: denied { execmem } for pid=5081 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 288.136786][ T26] audit: type=1400 audit(1673329348.223:85): avc: denied { mounton } for pid=5091 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 288.225403][ T26] audit: type=1400 audit(1673329348.243:86): avc: denied { mount } for pid=5091 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 288.243185][ T46] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 288.254913][ T26] audit: type=1400 audit(1673329348.243:87): avc: denied { create } for pid=5091 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 288.265519][ T46] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 288.275098][ T26] audit: type=1400 audit(1673329348.243:88): avc: denied { read write } for pid=5091 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 288.283187][ T46] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 288.313697][ T26] audit: type=1400 audit(1673329348.243:89): avc: denied { open } for pid=5091 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 288.314370][ T46] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 288.337924][ T26] audit: type=1400 audit(1673329348.303:90): avc: denied { ioctl } for pid=5091 comm="syz-executor.0" path="socket:[29840]" dev="sockfs" ino=29840 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 288.344926][ T46] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 288.379462][ T46] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 288.412406][ T5096] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 288.422494][ T5096] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 288.430723][ T5096] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 288.438770][ T5096] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 288.446411][ T5096] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 288.452292][ T26] audit: type=1400 audit(1673329348.483:91): avc: denied { read } for pid=5091 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.475154][ T46] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 288.484732][ T46] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 288.492331][ T46] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 288.500632][ T46] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 288.508416][ T46] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 288.515865][ T46] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 288.550418][ T26] audit: type=1400 audit(1673329348.483:92): avc: denied { open } for pid=5091 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 288.574484][ T26] audit: type=1400 audit(1673329348.483:93): avc: denied { mounton } for pid=5091 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 288.610701][ T46] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 288.619120][ T46] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 288.626713][ T46] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 288.634739][ T46] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 288.642316][ T46] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 288.649780][ T46] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 288.670578][ T5094] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 288.680723][ T5094] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 288.688991][ T5094] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 288.696672][ T5094] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 288.703927][ T5094] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 288.722753][ T5094] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 288.731070][ T5094] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 288.738983][ T5094] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 288.751968][ T46] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 288.761926][ T46] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 288.769679][ T46] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 289.081914][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 289.193068][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 289.275720][ T5100] chnl_net:caif_netlink_parms(): no params data found [ 289.324200][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 289.338144][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 289.474745][ T5104] chnl_net:caif_netlink_parms(): no params data found [ 289.487722][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.494816][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.503610][ T5091] device bridge_slave_0 entered promiscuous mode [ 289.523725][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.534370][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.542455][ T5091] device bridge_slave_1 entered promiscuous mode [ 289.553568][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.560906][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.569381][ T5093] device bridge_slave_0 entered promiscuous mode [ 289.612846][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.620125][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.628813][ T5093] device bridge_slave_1 entered promiscuous mode [ 289.706247][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.745650][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.752805][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.760717][ T5103] device bridge_slave_0 entered promiscuous mode [ 289.768685][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.776147][ T5100] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.783880][ T5100] device bridge_slave_0 entered promiscuous mode [ 289.792181][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.803257][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.812811][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.819976][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.828293][ T5106] device bridge_slave_0 entered promiscuous mode [ 289.844514][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.851667][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.859562][ T5103] device bridge_slave_1 entered promiscuous mode [ 289.867739][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.874799][ T5100] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.883077][ T5100] device bridge_slave_1 entered promiscuous mode [ 289.900544][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.909854][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.918031][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.926455][ T5106] device bridge_slave_1 entered promiscuous mode [ 289.933243][ T5104] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.940561][ T5104] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.948450][ T5104] device bridge_slave_0 entered promiscuous mode [ 289.995647][ T5104] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.002730][ T5104] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.011261][ T5104] device bridge_slave_1 entered promiscuous mode [ 290.039936][ T5091] team0: Port device team_slave_0 added [ 290.077464][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.091051][ T5100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.101905][ T5091] team0: Port device team_slave_1 added [ 290.114013][ T5093] team0: Port device team_slave_0 added [ 290.121883][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.141326][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.151934][ T5100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.171750][ T5093] team0: Port device team_slave_1 added [ 290.179342][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.190468][ T5104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.242570][ T5104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.269484][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.276527][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.302938][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.342999][ T5103] team0: Port device team_slave_0 added [ 290.351986][ T5100] team0: Port device team_slave_0 added [ 290.360050][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.368874][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.394993][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.406723][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.413677][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.441172][ T4375] Bluetooth: hci0: command 0x0409 tx timeout [ 290.441215][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.461684][ T5106] team0: Port device team_slave_0 added [ 290.477695][ T5103] team0: Port device team_slave_1 added [ 290.485564][ T5100] team0: Port device team_slave_1 added [ 290.496525][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.503484][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.515560][ T46] Bluetooth: hci1: command 0x0409 tx timeout [ 290.529850][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.548927][ T5106] team0: Port device team_slave_1 added [ 290.562339][ T5104] team0: Port device team_slave_0 added [ 290.596014][ T46] Bluetooth: hci2: command 0x0409 tx timeout [ 290.605650][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.612612][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.638789][ T5100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.660200][ T5104] team0: Port device team_slave_1 added [ 290.675867][ T46] Bluetooth: hci3: command 0x0409 tx timeout [ 290.698178][ T5100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.705147][ T5100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.731124][ T5100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.755505][ T46] Bluetooth: hci4: command 0x0409 tx timeout [ 290.763670][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.770887][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.797715][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.835451][ T46] Bluetooth: hci5: command 0x0409 tx timeout [ 290.839240][ T5093] device hsr_slave_0 entered promiscuous mode [ 290.851783][ T5093] device hsr_slave_1 entered promiscuous mode [ 290.859819][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.867056][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.893292][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.917249][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.924213][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.950249][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.963711][ T5091] device hsr_slave_0 entered promiscuous mode [ 290.970786][ T5091] device hsr_slave_1 entered promiscuous mode [ 290.977351][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.985148][ T5091] Cannot create hsr debugfs directory [ 291.003161][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.010241][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.036450][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.048592][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.055788][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.081737][ T5104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.125860][ T5104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.132843][ T5104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.159615][ T5104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.202647][ T5100] device hsr_slave_0 entered promiscuous mode [ 291.209675][ T5100] device hsr_slave_1 entered promiscuous mode [ 291.216664][ T5100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.224240][ T5100] Cannot create hsr debugfs directory [ 291.294814][ T5103] device hsr_slave_0 entered promiscuous mode [ 291.302303][ T5103] device hsr_slave_1 entered promiscuous mode [ 291.313134][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.321273][ T5103] Cannot create hsr debugfs directory [ 291.392155][ T5106] device hsr_slave_0 entered promiscuous mode [ 291.399268][ T5106] device hsr_slave_1 entered promiscuous mode [ 291.406956][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.414532][ T5106] Cannot create hsr debugfs directory [ 291.422943][ T5104] device hsr_slave_0 entered promiscuous mode [ 291.430241][ T5104] device hsr_slave_1 entered promiscuous mode [ 291.437420][ T5104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.444985][ T5104] Cannot create hsr debugfs directory [ 291.813902][ T5091] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.850299][ T5091] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.871364][ T5091] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 291.887928][ T5091] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 291.943082][ T5103] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 291.951947][ T5103] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 291.978143][ T5103] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 291.989699][ T5103] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.063909][ T5100] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 292.073638][ T5100] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 292.088968][ T5100] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.097689][ T5100] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 292.210365][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.223778][ T5093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 292.238084][ T5093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 292.252021][ T5093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 292.262081][ T5093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 292.283443][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.305689][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.314114][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.323367][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.332909][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.346591][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.353925][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.363228][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.377096][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.386251][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.393353][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.473630][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.494341][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.506829][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.525591][ T46] Bluetooth: hci0: command 0x041b tx timeout [ 292.605556][ T46] Bluetooth: hci1: command 0x041b tx timeout [ 292.606272][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.637059][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.653785][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.664171][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.675454][ T46] Bluetooth: hci2: command 0x041b tx timeout [ 292.686444][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.694974][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.719502][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.755619][ T46] Bluetooth: hci3: command 0x041b tx timeout [ 292.764217][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.786090][ T5150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.812683][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.821424][ T5104] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 292.836166][ T46] Bluetooth: hci4: command 0x041b tx timeout [ 292.844926][ T5104] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 292.861242][ T5104] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 292.873812][ T5104] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 292.883997][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.894184][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.925630][ T46] Bluetooth: hci5: command 0x041b tx timeout [ 292.973313][ T5100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.015959][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.034483][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.055961][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 293.055977][ T26] audit: type=1400 audit(1673329353.143:95): avc: denied { sys_module } for pid=5091 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 293.058542][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.090394][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.100108][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.109290][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.118950][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.126156][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.142583][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.153098][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.201073][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.234910][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.248243][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.262891][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.294881][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.323332][ T5103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.337909][ T5103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.370738][ T5100] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.378153][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.387584][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.395902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.403821][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.414162][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.424211][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.433220][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.442158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.450732][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.465866][ T5106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.525676][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.533613][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.552826][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.574880][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.582113][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.598979][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 293.608068][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.616761][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.623838][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.631720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.640995][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.649564][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.656724][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.664434][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.673279][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.681914][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 293.691056][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.699768][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.707072][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.714632][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 293.724316][ T5106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.746233][ T5106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.756065][ T5106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 293.771299][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.780386][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.789634][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 293.806039][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.822517][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.865744][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 293.874694][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.886986][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.896909][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.911770][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.923923][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.938592][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.947810][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.956804][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 293.990210][ T5093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.003716][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.014263][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.022539][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.031252][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.091740][ T5100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.118362][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.133216][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.142855][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.155664][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.164319][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.186280][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.205785][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.251111][ T5104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.308821][ T5104] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.319113][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.328481][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.354273][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.386363][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.396396][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.409476][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 294.426118][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 294.471337][ T5091] device veth0_vlan entered promiscuous mode [ 294.488420][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.507447][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.532251][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.548766][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.556151][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.572483][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.581877][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.596026][ T46] Bluetooth: hci0: command 0x040f tx timeout [ 294.604431][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.611614][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.625384][ T5146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.653581][ T5091] device veth1_vlan entered promiscuous mode [ 294.675750][ T46] Bluetooth: hci1: command 0x040f tx timeout [ 294.689234][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.696366][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.704274][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.713892][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.723428][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.732210][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.740438][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.748191][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.757280][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.765485][ T46] Bluetooth: hci2: command 0x040f tx timeout [ 294.772010][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 294.780827][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 294.789701][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.801070][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.809278][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.824460][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 294.845566][ T46] Bluetooth: hci3: command 0x040f tx timeout [ 294.880538][ T5104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.893167][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.901554][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.911950][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.920055][ T46] Bluetooth: hci4: command 0x040f tx timeout [ 294.930254][ T5149] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.937371][ T5149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.945333][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.953725][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.962552][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 294.971473][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 294.982636][ T5103] device veth0_vlan entered promiscuous mode [ 294.997706][ T4375] Bluetooth: hci5: command 0x040f tx timeout [ 295.026299][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.034474][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.043360][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.051892][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.064207][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.072583][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.082057][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.091378][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.100772][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.109782][ T5149] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.116964][ T5149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.129776][ T5103] device veth1_vlan entered promiscuous mode [ 295.142289][ T5100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.203265][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.212303][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.237302][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.247141][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.258416][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.280755][ T5091] device veth0_macvtap entered promiscuous mode [ 295.301824][ T5093] device veth0_vlan entered promiscuous mode [ 295.315711][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.324062][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.341850][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.358183][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.378487][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.393987][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.406866][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.415007][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.433142][ T5103] device veth0_macvtap entered promiscuous mode [ 295.460474][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.477894][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.496457][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.513478][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.522341][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.538994][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.551810][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.562173][ T5091] device veth1_macvtap entered promiscuous mode [ 295.581605][ T5093] device veth1_vlan entered promiscuous mode [ 295.590199][ T5103] device veth1_macvtap entered promiscuous mode [ 295.613118][ T5104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.622255][ T5106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.634101][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.653946][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 295.665244][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.724865][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.753372][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.767255][ T5149] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.791773][ T5093] device veth0_macvtap entered promiscuous mode [ 295.818141][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 295.845307][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.867174][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.878030][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.895506][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.904287][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.914450][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.924654][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.933955][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.943281][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 295.961279][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.976326][ T5093] device veth1_macvtap entered promiscuous mode [ 295.989495][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.005513][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.018134][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.029150][ T5103] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.040253][ T5103] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.049594][ T5103] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.059163][ T5103] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.117455][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 296.135865][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.144754][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.165111][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.182538][ T5152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.196940][ T5091] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.215958][ T5091] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.224700][ T5091] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.236162][ T5091] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.260856][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.271787][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.284383][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.294923][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.306859][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.341446][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.356888][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.370893][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.412390][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.426701][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.450925][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.462578][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.473346][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.484938][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.529922][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.544030][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.553322][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.563721][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.572248][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.582575][ T5100] device veth0_vlan entered promiscuous mode [ 296.593890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.602323][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.638629][ T5093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.648383][ T5093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.662458][ T5093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.672694][ T5093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.686498][ T4375] Bluetooth: hci0: command 0x0419 tx timeout [ 296.714082][ T5100] device veth1_vlan entered promiscuous mode [ 296.755683][ T46] Bluetooth: hci1: command 0x0419 tx timeout [ 296.785126][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.798411][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.807737][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.816760][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.836223][ T4375] Bluetooth: hci2: command 0x0419 tx timeout [ 296.876408][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.884489][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.897072][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 296.915528][ T46] Bluetooth: hci3: command 0x0419 tx timeout [ 296.927696][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.928183][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 296.961054][ T5100] device veth0_macvtap entered promiscuous mode [ 296.977272][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 296.988889][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.995801][ T46] Bluetooth: hci4: command 0x0419 tx timeout [ 297.003676][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.012174][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.023636][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.032473][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.043580][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.057431][ T5106] device veth0_vlan entered promiscuous mode [ 297.076447][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.076521][ T5100] device veth1_macvtap entered promiscuous mode [ 297.084446][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.098289][ T46] Bluetooth: hci5: command 0x0419 tx timeout [ 297.111539][ T5104] device veth0_vlan entered promiscuous mode [ 297.142341][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.155640][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.163540][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.172454][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.180880][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.189150][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.197734][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.210810][ T5106] device veth1_vlan entered promiscuous mode [ 297.227065][ T26] audit: type=1400 audit(1673329357.313:96): avc: denied { mounton } for pid=5091 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2321 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 297.263273][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.274920][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.282529][ T26] audit: type=1400 audit(1673329357.343:97): avc: denied { mount } for pid=5091 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 297.288372][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.319006][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.329432][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.347640][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.362020][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.375049][ T5104] device veth1_vlan entered promiscuous mode [ 297.388912][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.406845][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.408119][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.430024][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.439387][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 297.448617][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 297.460323][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 297.473597][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.485091][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.495329][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.506181][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.516342][ T5100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.527323][ T5100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.540237][ T5100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.587876][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.597661][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 297.606227][ T26] audit: type=1400 audit(1673329357.683:98): avc: denied { read write } for pid=5091 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 05:42:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 297.641427][ T5197] Bluetooth: MGMT ver 1.22 [ 297.666611][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 297.676797][ T26] audit: type=1400 audit(1673329357.683:99): avc: denied { open } for pid=5091 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 297.714040][ T5100] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.720875][ T26] audit: type=1400 audit(1673329357.683:100): avc: denied { ioctl } for pid=5091 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 297.759406][ T26] audit: type=1400 audit(1673329357.723:101): avc: denied { bind } for pid=5196 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 297.780960][ T26] audit: type=1400 audit(1673329357.723:102): avc: denied { write } for pid=5196 comm="syz-executor.0" path="socket:[32279]" dev="sockfs" ino=32279 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 297.806831][ T26] audit: type=1400 audit(1673329357.733:103): avc: denied { read } for pid=5196 comm="syz-executor.0" path="socket:[32279]" dev="sockfs" ino=32279 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 297.843111][ T26] audit: type=1400 audit(1673329357.923:104): avc: denied { bpf } for pid=5198 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 297.869793][ T5100] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.895964][ T5100] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.904666][ T5100] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 297.968209][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.978452][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.006091][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.022223][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.089118][ T5106] device veth0_macvtap entered promiscuous mode [ 298.109867][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 298.123757][ T5172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.163375][ T5104] device veth0_macvtap entered promiscuous mode [ 298.179370][ T26] kauditd_printk_skb: 7 callbacks suppressed [ 298.179386][ T26] audit: type=1400 audit(1673329358.263:112): avc: denied { map_create } for pid=5198 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 298.214116][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 298.214372][ T5106] device veth1_macvtap entered promiscuous mode [ 298.223164][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 298.257240][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.270730][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.291499][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.314741][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 298.327024][ T5204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.342376][ T5204] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 298.394391][ T5104] device veth1_macvtap entered promiscuous mode [ 298.412165][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.426384][ T21] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.454424][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.482973][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.499175][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.511187][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.534272][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.554066][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.564182][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.576760][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.599430][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 05:42:38 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 298.625877][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.640852][ T5156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.665490][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.693702][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.710109][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.720971][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.731458][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.748857][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.761056][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.780286][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.818063][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.850752][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:42:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 298.888630][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.947893][ T5106] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.963831][ T5106] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.033081][ T5106] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.053070][ T26] audit: type=1400 audit(1673329359.133:113): avc: denied { create } for pid=5209 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 299.119537][ T5106] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.143053][ T26] audit: type=1400 audit(1673329359.193:114): avc: denied { write } for pid=5209 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 299.199718][ T5214] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.233604][ T5214] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 299.281802][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.297776][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.317763][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.328924][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.365501][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.404598][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.420727][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.431919][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.454961][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.493324][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.530185][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.565228][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.604911][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.643618][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.656670][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.691002][ T1758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.747443][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.774102][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:42:39 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 299.813475][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.824399][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.834519][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.852949][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.875187][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 05:42:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) [ 299.937593][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.014216][ T5104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.030012][ T5104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.044482][ T5104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.069518][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.079042][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.101489][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.102996][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:42:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 300.173424][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 300.210707][ T5220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 300.225501][ T5220] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 300.266250][ T5104] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.278717][ T5104] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.291002][ T5104] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.301456][ T5104] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 05:42:40 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) [ 300.611942][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.654110][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.747631][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.772457][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.797340][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.817220][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.872220][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.937891][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 300.957386][ T1064] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.968708][ T5153] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 300.987834][ T1064] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.052311][ T5148] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 301.167692][ T26] audit: type=1400 audit(1673329361.253:115): avc: denied { mounton } for pid=5233 comm="syz-executor.2" path="/root/syzkaller-testdir2801932039/syzkaller.y8ouAs/0/file0" dev="sda1" ino=1172 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 301.319929][ T26] audit: type=1400 audit(1673329361.373:116): avc: denied { read } for pid=5235 comm="syz-executor.5" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 301.343228][ T26] audit: type=1400 audit(1673329361.373:117): avc: denied { open } for pid=5235 comm="syz-executor.5" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 301.743229][ T26] audit: type=1400 audit(1673329361.383:118): avc: denied { ioctl } for pid=5235 comm="syz-executor.5" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 301.812851][ T5236] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:42:42 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:42:42 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) [ 302.286775][ T5249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.352031][ T26] audit: type=1400 audit(1673329361.463:119): avc: denied { create } for pid=5233 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 302.378830][ T5249] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 302.455999][ T26] audit: type=1400 audit(1673329361.463:120): avc: denied { bind } for pid=5233 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 303.441837][ T26] audit: type=1400 audit(1673329361.463:121): avc: denied { setopt } for pid=5233 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 303.584498][ T26] audit: type=1400 audit(1673329361.463:122): avc: denied { accept } for pid=5233 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 303.620359][ T26] audit: type=1400 audit(1673329361.673:123): avc: denied { name_bind } for pid=5233 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 303.643884][ T26] audit: type=1400 audit(1673329361.673:124): avc: denied { node_bind } for pid=5233 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 05:42:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:43 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:42:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:42:43 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:42:45 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:42:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:42:47 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:47 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:47 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 309.219123][ T5320] sched: RT throttling activated 05:42:51 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:51 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:52 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:42:53 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:54 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) [ 317.157793][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.164120][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 05:42:59 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:59 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:59 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:59 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:42:59 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:07 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:10 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:13 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:13 executing program 5: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:14 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:14 executing program 1: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:14 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:18 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:19 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:22 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:22 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:25 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) fstat(r3, &(0x7f0000000240)) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000c18000)="ad", 0x1) r6 = accept4(r5, 0x0, 0x0, 0x80800) sendto$unix(r6, &(0x7f0000000100), 0xffffffffffffff5d, 0x0, 0x0, 0xfff6) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x208e24b) listen(0xffffffffffffffff, 0x8) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2604c081, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) bind$inet6(r6, &(0x7f0000000080)={0xa, 0x4e21, 0x6, @empty, 0xfff}, 0x7a) socket(0x5353db051f2bb248, 0x80000, 0x3) 05:43:25 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:25 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:26 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:27 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:27 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:28 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:28 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:29 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058200)={0x0, [], 0x0, "0b2f19bcc89d10"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 05:43:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:29 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:29 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:29 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:29 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:30 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:31 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:31 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:31 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:32 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:33 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000001780)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 05:43:33 executing program 2: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 353.322963][ T26] audit: type=1400 audit(1673329413.403:125): avc: denied { create } for pid=5593 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 05:43:33 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) r0 = syz_open_dev$dri(0x0, 0x401, 0x129000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000200)) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000240)) r1 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x1ff], &(0x7f00000002c0)=[0x0, 0x4], &(0x7f0000000300)=[0x0, 0x4, 0x7f, 0x1, 0x9], &(0x7f0000000340)=[0x7, 0x9081, 0x8d8a, 0x6, 0xbb7]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x1, r0}) syz_io_uring_setup(0x643b, &(0x7f0000000400)={0x0, 0xc7fc, 0x800, 0x3, 0x36d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_SYMLINKAT={0x26, 0x1b, 0x0, r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10, r1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1c) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000600)={0x80000000, 0x3, 0xffff, 0x7f, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000680)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000007c0)={0x0, 0x9}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) sendmsg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xef9}], 0x1, &(0x7f0000001880)=[{0x10, 0x10b, 0x9}], 0x10}, 0xc090) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$vcsn(&(0x7f0000001bc0), 0x0, 0x101000) 05:43:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 353.572682][ T26] audit: type=1400 audit(1673329413.403:126): avc: denied { connect } for pid=5593 comm="syz-executor.3" lport=44 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 05:43:33 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:43:33 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) r0 = syz_open_dev$dri(0x0, 0x401, 0x129000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000200)) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000240)) r1 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x1ff], &(0x7f00000002c0)=[0x0, 0x4], &(0x7f0000000300)=[0x0, 0x4, 0x7f, 0x1, 0x9], &(0x7f0000000340)=[0x7, 0x9081, 0x8d8a, 0x6, 0xbb7]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x1, r0}) syz_io_uring_setup(0x643b, &(0x7f0000000400)={0x0, 0xc7fc, 0x800, 0x3, 0x36d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_SYMLINKAT={0x26, 0x1b, 0x0, r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10, r1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1c) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000600)={0x80000000, 0x3, 0xffff, 0x7f, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000680)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000007c0)={0x0, 0x9}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) sendmsg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xef9}], 0x1, &(0x7f0000001880)=[{0x10, 0x10b, 0x9}], 0x10}, 0xc090) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$vcsn(&(0x7f0000001bc0), 0x0, 0x101000) [ 353.817461][ T26] audit: type=1400 audit(1673329413.813:127): avc: denied { read } for pid=5605 comm="syz-executor.0" name="fb0" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 05:43:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:43:34 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 354.067081][ T26] audit: type=1400 audit(1673329413.813:128): avc: denied { open } for pid=5605 comm="syz-executor.0" path="/dev/fb0" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 05:43:34 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x140, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:43:34 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) r0 = syz_open_dev$dri(0x0, 0x401, 0x129000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000200)) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000240)) r1 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x1ff], &(0x7f00000002c0)=[0x0, 0x4], &(0x7f0000000300)=[0x0, 0x4, 0x7f, 0x1, 0x9], &(0x7f0000000340)=[0x7, 0x9081, 0x8d8a, 0x6, 0xbb7]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x1, r0}) syz_io_uring_setup(0x643b, &(0x7f0000000400)={0x0, 0xc7fc, 0x800, 0x3, 0x36d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_SYMLINKAT={0x26, 0x1b, 0x0, r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10, r1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1c) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000600)={0x80000000, 0x3, 0xffff, 0x7f, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000680)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000007c0)={0x0, 0x9}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) sendmsg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xef9}], 0x1, &(0x7f0000001880)=[{0x10, 0x10b, 0x9}], 0x10}, 0xc090) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$vcsn(&(0x7f0000001bc0), 0x0, 0x101000) [ 354.464632][ T26] audit: type=1400 audit(1673329413.813:129): avc: denied { ioctl } for pid=5605 comm="syz-executor.0" path="/dev/fb0" dev="devtmpfs" ino=630 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 05:43:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:34 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)) r0 = syz_open_dev$dri(0x0, 0x401, 0x129000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000200)) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000240)) r1 = syz_io_uring_complete(0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r1, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x1ff], &(0x7f00000002c0)=[0x0, 0x4], &(0x7f0000000300)=[0x0, 0x4, 0x7f, 0x1, 0x9], &(0x7f0000000340)=[0x7, 0x9081, 0x8d8a, 0x6, 0xbb7]}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(r0, 0xc01064c2, &(0x7f00000003c0)={0x0, 0x1, r0}) syz_io_uring_setup(0x643b, &(0x7f0000000400)={0x0, 0xc7fc, 0x800, 0x3, 0x36d, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000580)=@IORING_OP_SYMLINKAT={0x26, 0x1b, 0x0, r1, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x1}, 0x40) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_SYNC_FILE(r1, 0xc01064c1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x10, r1, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1c) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000600)={0x80000000, 0x3, 0xffff, 0x7f, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000680)={0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f00000007c0)={0x0, 0x9}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=0xffffffffffffffff, 0x4) sendmsg(r1, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000000840)="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", 0xef9}], 0x1, &(0x7f0000001880)=[{0x10, 0x10b, 0x9}], 0x10}, 0xc090) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, 0x0) syz_open_dev$vcsn(&(0x7f0000001bc0), 0x0, 0x101000) 05:43:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000001c0)='ext4_shutdown\x00', r2}, 0x10) r4 = syz_io_uring_setup(0xdc2, &(0x7f0000000240), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/midiC#D#\x00'}, {0x20, '0'}, {0x20, '\xff\xff'}], 0xa, "747b69a1491f8c7c970320620a95d7ad1f339bb1"}, 0x37) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_enter(r4, 0x2ff, 0x0, 0x0, 0x0, 0x5a) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000380)={{0x1, 0x1, 0x18, r3, {0x2}}, './file0\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 05:43:36 executing program 0: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)="2ebbc71b6d639282c9659587d3d0830a0043a1af498ead39c29fd7dba2a099e8b5a23743f5b30cd1896ae8866881a37a393ee4c4ccbb7bc526e7c894da84369389ff7c60158aa1") getresgid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getuid() 05:43:36 executing program 3: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)={0x5c, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) 05:43:36 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:36 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:36 executing program 2: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 356.392822][ T26] audit: type=1400 audit(1673329416.473:130): avc: denied { read write } for pid=5642 comm="syz-executor.1" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 356.531139][ T26] audit: type=1400 audit(1673329416.523:131): avc: denied { open } for pid=5642 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 356.592175][ T26] audit: type=1400 audit(1673329416.523:132): avc: denied { ioctl } for pid=5642 comm="syz-executor.1" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 05:43:37 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:37 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 357.395477][ T5173] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 357.666790][ T5173] usb 2-1: Using ep0 maxpacket: 8 [ 357.796080][ T5173] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 05:43:38 executing program 2: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 357.975549][ T5173] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 357.997697][ T5173] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.051861][ T5173] usb 2-1: Product: syz [ 358.080860][ T5173] usb 2-1: Manufacturer: syz [ 358.120450][ T5173] usb 2-1: SerialNumber: syz 05:43:38 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 358.168754][ T5173] usb 2-1: config 0 descriptor?? 05:43:38 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 358.254682][ T5173] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) 05:43:38 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 358.466645][ T5154] usb 2-1: USB disconnect, device number 2 05:43:38 executing program 2: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:40 executing program 5: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:40 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:40 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:40 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:40 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:40 executing program 0: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)="2ebbc71b6d639282c9659587d3d0830a0043a1af498ead39c29fd7dba2a099e8b5a23743f5b30cd1896ae8866881a37a393ee4c4ccbb7bc526e7c894da84369389ff7c60158aa1") getresgid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getuid() [ 361.035557][ T5154] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 361.075479][ T5173] usb 2-1: new high-speed USB device number 3 using dummy_hcd 05:43:41 executing program 0: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)="2ebbc71b6d639282c9659587d3d0830a0043a1af498ead39c29fd7dba2a099e8b5a23743f5b30cd1896ae8866881a37a393ee4c4ccbb7bc526e7c894da84369389ff7c60158aa1") getresgid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getuid() [ 361.295778][ T5154] usb 3-1: Using ep0 maxpacket: 8 05:43:41 executing program 3: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:41 executing program 5: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 361.316277][ T5173] usb 2-1: Using ep0 maxpacket: 8 05:43:41 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(0xffffffffffffffff, 0x7b0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_LINKAT={0x27, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000300), &(0x7f00000002c0)) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 361.435693][ T5173] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 361.455517][ T5154] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 05:43:41 executing program 0: ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000800)="2ebbc71b6d639282c9659587d3d0830a0043a1af498ead39c29fd7dba2a099e8b5a23743f5b30cd1896ae8866881a37a393ee4c4ccbb7bc526e7c894da84369389ff7c60158aa1") getresgid(0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getresgid(0x0, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getuid() [ 361.615658][ T5173] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 361.624752][ T5173] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.643582][ T5173] usb 2-1: Product: syz [ 361.670436][ T5173] usb 2-1: Manufacturer: syz [ 361.675079][ T5173] usb 2-1: SerialNumber: syz [ 361.685794][ T5154] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 361.696164][ T5173] usb 2-1: config 0 descriptor?? [ 361.710648][ T5154] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.736451][ T5173] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 361.744924][ T5154] usb 3-1: Product: syz [ 361.757888][ T5154] usb 3-1: Manufacturer: syz [ 361.785492][ T5154] usb 3-1: SerialNumber: syz [ 361.821437][ T5154] usb 3-1: config 0 descriptor?? [ 361.896679][ T5154] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 361.999658][ T5154] usb 2-1: USB disconnect, device number 3 [ 362.129070][ T5173] usb 3-1: USB disconnect, device number 2 05:43:42 executing program 3: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:42 executing program 5: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:42 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:42 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:42 executing program 0: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) 05:43:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x22, 0x0, &(0x7f0000000040)) 05:43:43 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)={[{@quota}, {@noquota}, {@nouid32}]}, 0x1, 0x4ae, &(0x7f0000000540)="$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") [ 362.945047][ T26] audit: type=1400 audit(1673329423.023:133): avc: denied { create } for pid=5775 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 362.973488][ T26] audit: type=1400 audit(1673329423.033:134): avc: denied { getopt } for pid=5775 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 363.035488][ T896] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 363.095425][ T5173] usb 3-1: new high-speed USB device number 3 using dummy_hcd 05:43:43 executing program 3: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 363.163302][ T5782] loop4: detected capacity change from 0 to 512 05:43:43 executing program 5: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 363.248833][ T5782] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) [ 363.285406][ T896] usb 2-1: Using ep0 maxpacket: 8 [ 363.345543][ T5173] usb 3-1: Using ep0 maxpacket: 8 05:43:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0xc}) [ 363.415542][ T896] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 363.468266][ T5173] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 363.605667][ T896] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 363.615374][ T896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.665617][ T896] usb 2-1: Product: syz [ 363.665703][ T5173] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 363.682395][ T896] usb 2-1: Manufacturer: syz [ 363.699425][ T896] usb 2-1: SerialNumber: syz 05:43:43 executing program 0: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 363.725672][ T896] usb 2-1: config 0 descriptor?? [ 363.738591][ T5173] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.785359][ T5173] usb 3-1: Product: syz [ 363.796820][ T896] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 363.824879][ T5173] usb 3-1: Manufacturer: syz [ 363.844885][ T5173] usb 3-1: SerialNumber: syz [ 363.870470][ T5173] usb 3-1: config 0 descriptor?? [ 363.926884][ T5173] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 05:43:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xba}, @generic={0x3c}, @initr0, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 364.058918][ T5173] usb 2-1: USB disconnect, device number 4 05:43:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x2284, 0x7fffffffefff) [ 364.167250][ T1758] usb 3-1: USB disconnect, device number 3 05:43:44 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 364.334869][ T26] audit: type=1400 audit(1673329424.413:135): avc: denied { read } for pid=5817 comm="syz-executor.3" name="sg0" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 364.433906][ T26] audit: type=1400 audit(1673329424.413:136): avc: denied { open } for pid=5817 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 364.499138][ T26] audit: type=1400 audit(1673329424.433:137): avc: denied { ioctl } for pid=5817 comm="syz-executor.3" path="/dev/sg0" dev="devtmpfs" ino=701 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 05:43:44 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) [ 364.645447][ T5173] usb 6-1: new full-speed USB device number 2 using dummy_hcd 05:43:44 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4c, 0x7f, 0xc2, 0x8, 0xbfd, 0x128, 0x52e9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x53, 0x8f, 0x20, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x38f}}]}}]}}]}}, 0x0) 05:43:44 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x4]) 05:43:44 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) 05:43:44 executing program 0: unshare(0x6c060000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xff02}, 0x0, r1}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0xfffb, 0x53, @mcast2}, 0x1c) unshare(0xe010080) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0x1, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1100}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syzkaller0\x00'}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@rand_addr=' \x01\x00', @in=@remote, 0x4e24, 0x0, 0x4e21}, {0x0, 0x9}, {}, 0x1, 0x6e6bbd}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x16}}, 0x2, @in6=@mcast2, 0xffffffff, 0x0, 0x2}}, 0xe8) r4 = getpid() r5 = socket$netlink(0x10, 0x3, 0x13) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000240000000000191add4822232d7cd07100000000000000000000ad80b4d106", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00d!4_\x00\x00'], 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507deffffffffffffff00000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0xfffffd1b, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xe}, {0xfff1, 0xffff}, {0x0, 0x7}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_EGRESS_BLOCK={0x0, 0xe, 0xfffffffe}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001782f48915b85be932bfe55c9f2600000025bdc4fdc2d3e4537000fedbdf2500000000", @ANYRES32=r7, @ANYBLOB="0e00e0fff1ff040001000e0004000a0004000a0004000a0004000a0004000a0004000a00"], 0x3c}, 0x1, 0x0, 0x0, 0x2000c041}, 0x4004000) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="2c000000130001000000000000000000080000000900000008000000ffffffff080013001107e2f9323fdaeb229ee41f841e7c85a43fdd6674c36e07d1a8a83851e2e60923666e5cc064", @ANYRES32=r4, @ANYBLOB="809512974b3c488d9a"], 0x2c}], 0x1}, 0x0) [ 364.800972][ T26] audit: type=1400 audit(1673329424.883:138): avc: denied { read } for pid=5825 comm="syz-executor.4" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 05:43:44 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x4]) [ 364.868868][ T26] audit: type=1400 audit(1673329424.883:139): avc: denied { open } for pid=5825 comm="syz-executor.4" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 05:43:45 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x4]) [ 364.955666][ T1758] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 364.966233][ T26] audit: type=1400 audit(1673329424.913:140): avc: denied { ioctl } for pid=5825 comm="syz-executor.4" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 365.015681][ T5173] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 365.076357][ T5156] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 365.095559][ T896] usb 4-1: new high-speed USB device number 2 using dummy_hcd 05:43:45 executing program 4: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000040)=[0x0, 0x4]) [ 365.215516][ T1758] usb 2-1: Using ep0 maxpacket: 8 [ 365.225652][ T5173] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 365.238220][ T5173] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:43:45 executing program 4: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 365.281330][ T5173] usb 6-1: Product: syz [ 365.301368][ T5173] usb 6-1: Manufacturer: syz [ 365.335348][ T5156] usb 3-1: Using ep0 maxpacket: 8 [ 365.340581][ T5173] usb 6-1: SerialNumber: syz [ 365.355783][ T1758] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 365.369551][ T26] audit: type=1400 audit(1673329425.453:141): avc: denied { create } for pid=5846 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 365.391680][ T896] usb 4-1: Using ep0 maxpacket: 8 05:43:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) [ 365.431828][ T26] audit: type=1400 audit(1673329425.493:142): avc: denied { read } for pid=5846 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 365.465577][ T5156] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 05:43:45 executing program 4: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 365.535773][ T1758] usb 2-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 365.553554][ T1758] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.587397][ T1758] usb 2-1: Product: syz [ 365.611154][ T1758] usb 2-1: Manufacturer: syz [ 365.638887][ T1758] usb 2-1: SerialNumber: syz [ 365.646832][ T896] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.663459][ T1758] usb 2-1: config 0 descriptor?? [ 365.665553][ T896] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 365.678764][ T5156] usb 3-1: New USB device found, idVendor=0bfd, idProduct=0128, bcdDevice=52.e9 [ 365.680672][ T5173] usb 6-1: USB disconnect, device number 2 [ 365.698046][ T5156] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.716557][ T1758] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 365.722386][ T5156] usb 3-1: Product: syz [ 365.737042][ T896] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 365.769454][ T5156] usb 3-1: Manufacturer: syz [ 365.800234][ T5156] usb 3-1: SerialNumber: syz [ 365.824956][ T896] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 365.869188][ T5156] usb 3-1: config 0 descriptor?? [ 365.893018][ T896] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 365.942719][ T1758] usb 2-1: USB disconnect, device number 5 [ 365.960973][ T5156] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 05:43:46 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 366.112217][ T896] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.139805][ T896] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.190327][ T896] usb 4-1: Product: syz [ 366.209699][ T896] usb 4-1: Manufacturer: syz [ 366.242417][ T896] usb 4-1: SerialNumber: syz [ 366.262438][ T6] usb 3-1: USB disconnect, device number 4 [ 366.307552][ T896] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 366.317281][ T896] cdc_ncm 4-1:1.0: bind() failure [ 366.333855][ T896] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 366.354009][ T896] cdc_ncm 4-1:1.1: bind() failure 05:43:46 executing program 4: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 366.511842][ T6] usb 4-1: USB disconnect, device number 2 [ 366.535414][ T5156] usb 6-1: new full-speed USB device number 3 using dummy_hcd 05:43:46 executing program 1: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:46 executing program 4: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) [ 366.935629][ T5156] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 05:43:47 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) 05:43:47 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x44000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100)) 05:43:47 executing program 1: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:47 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) [ 367.145681][ T5156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.174998][ T5156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.201989][ T5156] usb 6-1: Product: syz [ 367.211077][ T5156] usb 6-1: Manufacturer: syz [ 367.225529][ T5156] usb 6-1: SerialNumber: syz 05:43:47 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x12, 0x0, 0x0, @dev}}}}}, 0x0) 05:43:47 executing program 4: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) [ 367.395450][ T6] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 367.570669][ T5418] usb 6-1: USB disconnect, device number 3 [ 367.656700][ T6] usb 4-1: Using ep0 maxpacket: 8 [ 367.885885][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.904768][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 367.922548][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 367.935312][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 367.945196][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 368.125581][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 368.134685][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.156526][ T6] usb 4-1: Product: syz [ 368.160827][ T6] usb 4-1: Manufacturer: syz [ 368.172910][ T6] usb 4-1: SerialNumber: syz [ 368.246582][ T6] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 368.253435][ T6] cdc_ncm 4-1:1.0: bind() failure [ 368.286953][ T6] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 368.293784][ T6] cdc_ncm 4-1:1.1: bind() failure [ 368.516611][ T5418] usb 4-1: USB disconnect, device number 3 05:43:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:43:50 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:43:50 executing program 1: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r3}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 05:43:50 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x44000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100)) 05:43:50 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) 05:43:50 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) [ 370.606267][ T6] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 370.625598][ T5156] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 370.985825][ T6] usb 4-1: Using ep0 maxpacket: 8 [ 371.096912][ T5896] device gre1 entered promiscuous mode [ 371.127191][ T5156] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 371.235879][ T6] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.267951][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 05:43:51 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) [ 371.314661][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 05:43:51 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x44000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100)) [ 371.388105][ T6] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 371.450017][ T6] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 371.460508][ T5156] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 371.539389][ T5156] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.866338][ T5156] usb 6-1: Product: syz [ 371.992723][ T5156] usb 6-1: Manufacturer: syz [ 372.016345][ T6] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.187099][ T6] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:43:52 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) [ 372.379538][ T5156] usb 6-1: SerialNumber: syz [ 372.401953][ T6] usb 4-1: Product: syz [ 372.414128][ T6] usb 4-1: Manufacturer: syz [ 372.425145][ T6] usb 4-1: SerialNumber: syz [ 372.611430][ T6] cdc_ncm 4-1:1.0: CDC Union missing and no IAD found [ 372.737509][ T6] cdc_ncm 4-1:1.0: bind() failure 05:43:53 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) [ 373.331322][ T6] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 373.356926][ T6] cdc_ncm 4-1:1.1: bind() failure [ 373.358626][ T5919] device gre1 entered promiscuous mode [ 373.410661][ T5417] usb 6-1: USB disconnect, device number 4 [ 373.412364][ T6] usb 4-1: USB disconnect, device number 4 05:43:53 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:43:54 executing program 5: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x20}}]}}}]}}]}}, 0x0) [ 374.795525][ T13] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 375.375741][ T13] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 375.595659][ T13] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 375.604852][ T13] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.636919][ T13] usb 6-1: Product: syz [ 375.641134][ T13] usb 6-1: Manufacturer: syz [ 375.665311][ T13] usb 6-1: SerialNumber: syz [ 375.973453][ T5152] usb 6-1: USB disconnect, device number 5 [ 378.597326][ T1200] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.603675][ T1200] ieee802154 phy1 wpan1: encryption failed: -22 05:43:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:43:58 executing program 4: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:43:58 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x98, &(0x7f0000000140)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mdlm={0x15}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}}) 05:43:58 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:43:58 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) [ 381.375922][ T5948] device gre1 entered promiscuous mode [ 381.715568][ T6] usb 4-1: new high-speed USB device number 5 using dummy_hcd 05:44:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:02 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x44000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000240), &(0x7f0000000100)) 05:44:02 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="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", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:44:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:03 executing program 5: getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpgrp(0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x9) prlimit64(r0, 0x8, 0x0, &(0x7f0000000540)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r1 = getpid() getrlimit(0xc, &(0x7f00000007c0)) sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x25a, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe2$9p(0x0, 0x0) getpid() r4 = syz_clone3(&(0x7f0000000600)={0x60ad6000, 0x0, 0x0, 0x0, {0x3}, 0x0, 0x0, 0x0, 0x0}, 0x58) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000940)=ANY=[@ANYBLOB="3df84f6f03381064003cdc550709be96b3d37dbc6cb45f77c098b0a6a1e25db1429602636ca9f17e9a312339ffa3b3b5220c9d44e579c21c44118dba623bc9ca8caa63dd77293c68ff464cf1000f641161e93bf9ea120e525a44b6", @ANYRES16=r6, @ANYBLOB="a105000000000000000001000000000000000141000000200017000000000000000069620a76657468315f766972745f776966690000"], 0x3c}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000001740)="d1ba00d02c8fce2a1a23a2a3a4b32acdb2805c73989ce13973da6fc656a691eed6041b7831bbb5e52bbbfefb4d455de9be9b81059a466073472c9bb2996d4f90e788eaa96e4183902e59fd971d63713d74f570fcc4c1b050886f091526ed2effc7d65a6af63121e26c50c8ac8339120ee44be007b34b5e89daf836dbebefb3e1dffce7a336be60aab1cc50db2bf72cb25184ab7f3090e718949b23e5938e24bf093896ae24076b8c136df04be4d824e5d6f5bf905ac34fb1fe4893bf2b694bac34016c1ffaa99c38f40410e8809ef440f3863487e8f9e06ed5b338af2268a126287cf2f0e7513224d3b97a88cd7c3f132a88a4c477b80e4a18bf6cbc0065cfc592222d72e6d1150ce0572a58243922243ac5ecba52fb290785509b00d5b7f29e184a8016217005b54dd4eed007d54c4813d81701970ad6758cb40dcec15da9b54a73688ba1937456a2b22427ff8719b423fb89d08562272a7870bd31e871eafd8c083ea5014b4b0c8a19346331cb3631d255e7e38a7b07543b58d7ab731c67da4d89e970f63ad6ad6dfa4cea4a8e02eec31305ab3ae4ed2ad7803433fb43b07ebff07eecfa9065993cdbd8b3618306da9c2de257eae9e0c91a5eabca786f2e6b1beda000d4fc8660b0c24be5a459f228d2ae72c683a7ee4f1b7eb160aacf77b729ca11bc34131ab4c85b3177a5b2a5890a36f1ff8bafeb3b4cbb80341da72ed4a83688856056d85faeb24abc39b30064929a0a5d71824d084ac3ab2c65fddc2d1fb7c6773b2cf23f51980aac8aad945b6bbab4ab459b5d7e40a8a140ae711623e6258d71f9fa46fb7923513f374c5ad218606940ea0e4f2511cfd6882702b2eb6f24cbb660548d414e1a1462e5123f9d7de87cd741e284bfe7f9df8a09c3ba0c35eecd189f406032103a5425f0d0052575ce8f83b657ae1ed908ade5579a1fe977adbd73edbd751b83d51852966d8124732fec43adabe0ee0945f0ffa08f82ceb1f698d8890bcc4c1ae30b2e038a7e13b6fbf5544c32856158e69d37d4583bd225b952a885e451a01c6b5add57d681c93cd54a424d1c2baf4feb41c405ca72afc1a1e41606f73cffa93c06640d418c04c967c6e248af07d7a842717525845f3565ffb905070dba410d5bab2bca5a3ecfb3533fae711b9ac8f289472d152bd3bdd75eaa9cfc78bf3138ba306ebcee8541ab8bea042a08445fbbe5df52a40712edf445d25012001a2f7c3b28fbc24a27ecb15cde1db28a5b1391e91be919d7b057e7fefe9d474798d293d6c9e760560bcde54df0652275b5ece71d08158299865099de5a31172aad50d0fe30ac6d714f43e4007e42d514e8ee8b410600c4816b0d2db2d5ee8ff9b86b083ea822cad7c1552398da2253906007a5f28e7e4b6a64cb9d9f6beb8e23dff35ba4d1e8c5d746fee52a658d8d720e2920519e5620085540b9bbc145d2b3b6678a289ea2480ca40edda3f8cfffe7c1575e54077fd43cada8f26a689adfce0fb799f32716cf17ad31e4d7c63dacf65dd5bfbebb55fa4211689ac51073c18cd063232301eddfbbb4def3c95d364be8b40cecb8ef4d16eac22d7734104a5a0367f21105a11905a56ba487ffa344d25f0865f327678df99e7847a477d31a4aa5c9adac9b96a597ae331c129ba94438a5c6d87a351678587679f2f372bfea5f69712e10395c4061dd6c9eb0021f453f664fbe1fa68657af1f5dbe67afb7de97635636089fa3ec12041ee8f5a98916d114b89f65e7c8b2e585e4f643f1b17962b4c37141f9177f4f5090da9a2d2322433c41b9fb088a2982e5c0bdaba29d534b038e92fe39a335c3a22dc870a6ff6ff1b3a1bfac7b273f32cada5505757b81dbcc34db3a69830a09525064a3e7bfb5cd6530689e372afc6e0ae9d2eb36804b21fe967a411a9c132c7c0b4e3de5075d8fec3b204e64e806b7516a767fd8df642e87e75e49f31dfd8fa2ef8c953e1658fa62da0f35837bc69e65dad1a44104ab528ca115c19e5332e7376e2c9ae3254536e46dbc36f4c9abd06a6b0a7abd37a6bdf8d6fe93aaa3d266ddb7257ddd77e9f2a4c82d14f08c014874ca61e3825232455a96ccfa47a249a2d60b0e1b45cd6a69f377e7202389bcc4c35c05e7f446d15e69e64c752fce2809f152c9443457d4ef18a1ab8f4a0f9919d5a029b9f45f3b4cf18d11b82cb4f79bd228a5be2ae5736833f11ad3053967b62eaf5a7b45958e69a91ea9fe559ef216f420fdeedf98cf123bd3dacdc9e7ce756e1eed040fd34dd8ad588b0c701ff0d3b509cffc51c40ebe3027b7cbe070bd1c81bcc509ff2ad9104654c648ed0730135b60471978a7df4cefdf45b25072f1393c4ae1f7fdd9f627091a73035c9a4bde4b97bea96a7eb1a1b06161d47cf44e74f9a009f1ab57e6d1064891e037e1a86685495fd4d8f3838e7104c2b782f8b9bd290a2f598e28d1ec5a96da33b60992a7b318516086c624924ec089f461d59be71a1db086ee60170f32a02383b7c8206bf7df6ea191397f76244161818ca7279f82e3453b031eb73d6147b1e4ec8b71778573502cd9399fa19cb0adb83e846316f8918f5576087dd6be6afaba77f14b6cd417a504045c66a222498491c6088377faea63ef9f59fb84d5ad15d3e549371f0648b81b2832178a1a6754949799a2d59373b57299a40f114cc225f06f15335f494a2d6c086f1c8cb20601426f2c3afbedb165bd95fa82ab81cb1aaf365b7c4489a1eec9b6b2a65c5771b8aa2e590856c81e83f529b5a0b0372aa27b709021ca8047deeef909e7d30d2797f5c83e98f9d1fcc837b33d210b75cf4eb6d57f875cacb59f6e70e72234c76acc5eae7da8f78184bd92653118b1336381284794bcd35546b893ab3496fc7deed7174c62998bd6015a2bd937f6784c23d40c255e0e0457a86123b2ed105b058e5ba270edd3e541e656d37f0b7ffa3868aaf45a87263a2207acd522e071704da68b1d4334b50ec8dafe9a4bd6bacf896ebfb360ef1175c9c32f984673481325803c5fe37e620cbf2f01ac7a637f08172c1f80498e3474fd3932df580c0d430366952a2ad6cc610ea4c5730197d9c5ab5c0456e061432e1beb9f4556640cbe7f5b99e49704d1ea6277a5fe9d038b53b4e37e29ca1f2cbe5f981bd4b93873d0d7eff683eb2daca3874551de19d21a2d27d46f84fdf851f459181541de938a11eabb829e28c7b9c4a78eac9d48660e2c4e3a6d29f8fa5bf38f402e271116d3c9139538fe1d9508b5735e3864eb91059d440ece0ef8f4c91fd435d5331f5dc5687d0fda5704df1b370e8701f04c84d96bf2e0c111ab029487fe9346dd9aa49dcdbac25d0cc9f66f4058d38d9b3539f0a411712942e6649facee367b8fd3ca4cde11eaf04b5a878f94590fff32b6fdb0aa5ad76528eb54f6e87f105cdbe619051bb8c4e55d05ada52d068d8ea8e7d5e3cbadfd200d1c7543a179b4a8cacf6739fb0f2feeca5f64d83d197eda3f9e52e8e26b942e7e2dce23d7321b93ce30b48ea5ba097716c26cf4c031140ab479c949c092fde065981f8df5eeb4b2594e355fcc332816dfb137f43fa5bfd6aa3b613f0bdc046bb8faa50b42669657624feec3669e07e59c8201502412123657ddb1c60bf3b511a98e3e6089fd524d316dd26413c4db03974d91ee9a1b9d6d897041683b38cbc5b0d68c3bc8ecaef671d76fb8a1d5be3e6f8f53fa160cbb26ac0fb355d1313ceaa4a086c9c487106639cfcc356d93e88876a580f075ae496255c7ca439801e6f715aa698ce73cba33b21fc758b638b679d616be3937ced6e4dbe665143d8463b940e52be7c835b262b08959463171391b6441d2840b7b774ff4a08937c36acfe24fba70d9a200481721b2e7660e62a7f411fd90dae30734c70e32afbca6d2d98ac0a4f7e1f2f963f363c1860c4d2628280a3c64819c9ab327b3f027fb0b29377ff741f4660f2b45042d0f481fbe6675e802bdcb8f6eba0c95f466db4278491d30afbbafbfafbc2de6f08f51819efaea38fdd73ae2e7cf4e31660487ff8ce7345f01909f8548b331df4b1dfa5253f7bb6aee779051e356994b3ed8e59b07db42e7366aeb4789573ae237c2e27c6867693b083aa93c3d23bf7452cbd4697a7b61f7816b6fa0c5ab847c81b28c33c0a8dc3efcf4c6a09b6f3eaa8037f9324a96f9c825d8ab4537cb15b47e808432ceffe16f8336546c3f9bc34d97ea79fe57a29b7b02c9e07e7341f70723beed6849ad5a1a3dd74a0432b2007bce1f6391c1e6c7d0df66f3785af46310ae2737cb756ab7378f6d4a25e77f880cdb39a452ba4a473544807f05fa50437ef71b2a230b3a1802de5c1a317f8e0684a37ff82a8a5395f416d0e1a3c2894edac5a8f481fd81c133f31bb070f1c4c7e25fb9d911149cda4fd11c6430d09c81a77f9c635433b5fd13113984de2b088adb1aac5c062e576274649383d3b779aefb9b2c9b4c3a0ec1df6a37ba0f5a9c8d92c0e989ed701e7813ca479a32398f70f0e22430e72e557ff944135a0abc62180eedc21ac86b8b6d8d1588308e8d4965b081efef9a0709d5695778d3c251f2f1c1c331d556640bea86100aff19f35002fc1c6320e7913f2b112182b9562dbca34ccfed01866a30a56fc5a6633141ede5b29b95771aca775f9de69e9f2b4631d83ff6133c7550d824f71dba55125a99e23995357fd6c3f466ab7716048a81729f371f8053ed8dda1d67bc4f36bc32c8a527378ae5068c3248a7f1a6abc5aaf7515c0c75659a53d70b82d8ebfda36a54b82ba3e5c627383dc4e58c369d00cb84c43498a6976e7e6a34f555059f930a700cb7eb63cc1b6ca44065313022f28dc40ea262776f1496573e709a19f76acc87827d21116b28e85a5775ea0429820187c0d6f56924bcce62b58189e499a2beed42642be8156ebf27f55b05a5da13e42695a389678bf6764af10bd342c05d198cd52984a6ad3ebdcd47f2c0b9463c3db3c554c8f1cd9a62f337ac7c90237e02b23925ff5b21c22e476ea1648b46fea07f9865e994c8c2b1c33f847692e4d7f65be556bf7b460a753247a82e722795ad1ee779230f33d7785f706874579578cc7879c2f60ce99c9be7f55a3e0653686e324373469a1ca6ec5403280de41e06ba0e07ff844441da050a0f9bf02210e422f2609464483781727f7309650b3c97500e02bb4fc3c9a2a9966d13516f371f2110f5b036e38d576f0198563613d3e57bdb9ed44b56f86c95578a318c4b89e82f9469e237fb227fc4c3aa29924e35f91f822f3f7258be5871cc76c6ba0dc2c4ab48c95d1188ee43c5229b5aee8878928c922231cf25b4c50538295b438e521af9a61e95120d931d5c36e1113a5bec7fccada4a779f8d9fcf0e2ec7bc0d69adfe11ac026e819248c4d9bd483299419d34705301a54d92fcfcc862d97fd4a5436cae71da88895d1aa165fb857b22d8c1ae6b01b03dd44f6c517a37191eb2eaec33470c549b0f89253cd4057ba01a138955654e5de08beb5e61d4cf2eac6ac0f6537924efe13c0b991b22a022d5546346b7e042bf6cae41efb75d82bea206996bd09f045213ca3b1567cc6fe2962872b6ae8c6372c3a1ce91a89b7a88afde1d87edccd38ab4ab0f14b44a1da621c8aeef33ce7bf0dc8fe225abd88a8365f2f4e007de3b7c7e60ac73cc3a6c2cbcc5aa0cd35b700b4c0dda35ae80687cd8b117a06569b3584a83f394a1c43a9c4743af81ea17c2440a77d367b78b4abcb1663deee068d8499119eb5a85fa563755f597959cd237fec0efd88e3b443f6d92804a7fefadda8b9", 0x1000}, {&(0x7f00000003c0)="a61abd9101d9bea76dc29f11a14e35d38f785e527911f86ac9ceab04e3f5abde59b84e50ee220eacb0756d95c4a4d1bac09b3be1bb4548a0d915efb9ce73d18166aa5dd1697cab8406c11de90d795acb2ec3f9d2309f7ddbe289667e4f06febb975be5409f42b6e1623683b23b2e253f4c3e71213c30b6f09a9c2b3a7ec757c2d66f8ddfb66f1be8928de3cdbcef8b8af756533cca852d6f11e59d7c2355007f94da30920d419cc79f0e809e078bb0ad71d230b9133a047ac2dd2b6737984d34125c815dbde05ff6f6e1f57080dba0ac", 0xd0}], 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYRES16=r6, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYBLOB="f7c8cfa7cbc0240f051e7c1d7e20f647858d7561d60b8eeaeb7e3b0d981e5a36a0e11468f1ef2441ed7238f2cb5d285251ce4af24f7731a4a7a7152d203e2ebcbb5261f0149dbcf6157959d3e29cc8fa2399ec3ba17e96eaa088aa7b5e1c93f5b0ace62d5374ace8db47aa47adcd7ee492d5efb07bd06226f2ec73cfb98ae96869b0cec336c7bb9371c1da15193bf87be55bd48b0d9d8b36847f8cad50db11793310b22871f3c0c740af28ad910b8bff61647c0307ec80d262fb68c30287f4cdd3564b6bb1cb", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00'], 0x78, 0x4101}, 0x8040) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) setxattr$incfs_metadata(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680), &(0x7f00000006c0)="1079ea8f1ae235a95522063e1bda81c9d0c9bd473ff50679614e73221ffe26c3b9d6be8e5d7c49804cbb992f2fa4aad4f2502b214e75b3f3c1343254ceab368b8616782fc96df582d03feecaa3713fd694459f26c91fb9459caf8b69a78524b11d03c440905ea4313333ca8490f8972b81310699eb0b0a178d6cf7edbee18c629adfa1e232fa63b9c7e902950373fb8ba6c5ee10746f79429c9a9a21620c9865a56e7cdb1217e5267ca1c12141612800af4850dba8b7e6faa07714d177ed63def75e8ac1a5", 0xc5, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r8}, 0x10) setpriority(0x0, r4, 0x2) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @gre={{0x8}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x2}, @IFLA_GRE_LOCAL={0x8, 0x6, @local}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x81245}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e23}, @IFLA_GRE_IKEY={0x8, 0x4, 0xfffffff9}, @IFLA_GRE_LOCAL={0x8, 0x6, @private}, @IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x70}}, 0x0) prlimit64(r4, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00', 0x2}) 05:44:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'gre0\x00', 0x0}) 05:44:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 05:44:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000740)=@sha1={0x1, "63ed1f6b78da04a5622e6f62993f316da8a8c057"}, 0x15, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000340)={@private0, 0x0}, &(0x7f0000000380)=0x14) connect$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x1a, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYRESHEX, @ANYRESDEC=0x0, @ANYBLOB]) r3 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r3, @ANYRESDEC, @ANYRESHEX=r3], 0x1, 0x522, &(0x7f0000000a80)="$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") chmod(&(0x7f00000004c0)='./file0\x00', 0x5a) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="02102000120000002dbd7000fcdbdf250700120001000100b46b6e000900000006003300041500000000000000000000ff020000000000000000000000000001ac1e01010000000000000000000000000800120000000200b96b6e000100000006002b00090800000900000000000000200100029f80100c35c2bed8429500000000000000000000000000fc01000000"], 0x90}}, 0x1) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x460c2, 0x0) r5 = open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="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", 0x200) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000377c00850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) syz_open_dev$vcsu(&(0x7f00000003c0), 0x100, 0x30f001) sendfile(r4, r5, 0x0, 0xef84) [ 392.349181][ T26] audit: type=1400 audit(1673329452.433:143): avc: denied { read write } for pid=6027 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 392.412619][ T6029] loop0: detected capacity change from 0 to 2048 [ 392.419459][ T26] audit: type=1400 audit(1673329452.433:144): avc: denied { open } for pid=6027 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 05:44:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) [ 392.553926][ T26] audit: type=1400 audit(1673329452.523:145): avc: denied { append } for pid=4402 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 05:44:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) [ 392.632913][ T26] audit: type=1400 audit(1673329452.523:146): avc: denied { open } for pid=4402 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 392.738677][ T26] audit: type=1400 audit(1673329452.523:147): avc: denied { getattr } for pid=4402 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 392.829010][ T26] audit: type=1400 audit(1673329452.553:148): avc: denied { mount } for pid=6027 comm="syz-executor.0" name="/" dev="loop0" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 392.930328][ T26] audit: type=1800 audit(1673329452.593:149): pid=6029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=1048598 res=0 errno=0 05:44:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) [ 393.040903][ T26] audit: type=1804 audit(1673329452.613:150): pid=6029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1381144725/syzkaller.o7iAJq/31/file0/file0" dev="loop0" ino=1048598 res=1 errno=0 05:44:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 393.141298][ T26] audit: type=1400 audit(1673329453.223:151): avc: denied { unmount } for pid=5091 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 05:44:13 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100685edb7462001c000200180002000318babb6d58ab5e1cfe684af327cea40a989b69ba9aa502178ff451e40f23c6e18851ef5e665493920f9966c51aa2c70ac1e8667b64ece657b6c690bd6df8d154b0f3c147662fa13cd215f84dba30526cd181886899e95e3b5fdcd97f1c0e9d6f8f1baec08f4dc4aa697ba505e045b6a801ffcfb7788504c7160d149212318337f7f1210862d83736db431ed99b15e2f16f1a4232029748d138621057a6c88f4ccb6ba3c9b5b9da8fff2462e1778333e4d38440f3facf07d40766b4045258e6cbbdda6173781a96f8b7627a4abfd2bd9b950a1632c8eb0a5e92400153d24e573c7b075d07b9f5886178"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 393.615371][ T6062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6062 comm=syz-executor.0 05:44:14 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 394.607792][ T6070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6070 comm=syz-executor.0 05:44:15 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 395.535145][ T6074] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6074 comm=syz-executor.0 05:44:19 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 399.537904][ T6078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6078 comm=syz-executor.0 05:44:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:21 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100685edb7462001c000200180002000318babb6d58ab5e1cfe684af327cea40a989b69ba9aa502178ff451e40f23c6e18851ef5e665493920f9966c51aa2c70ac1e8667b64ece657b6c690bd6df8d154b0f3c147662fa13cd215f84dba30526cd181886899e95e3b5fdcd97f1c0e9d6f8f1baec08f4dc4aa697ba505e045b6a801ffcfb7788504c7160d149212318337f7f1210862d83736db431ed99b15e2f16f1a4232029748d138621057a6c88f4ccb6ba3c9b5b9da8fff2462e1778333e4d38440f3facf07d40766b4045258e6cbbdda6173781a96f8b7627a4abfd2bd9b950a1632c8eb0a5e92400153d24e573c7b075d07b9f5886178"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 05:44:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) [ 401.991286][ T6097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6097 comm=syz-executor.0 05:44:22 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 403.160475][ T6118] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6118 comm=syz-executor.0 05:44:23 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 404.462914][ T6131] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6131 comm=syz-executor.0 05:44:25 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 405.478001][ T6136] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6136 comm=syz-executor.0 05:44:26 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 406.408386][ T6140] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6140 comm=syz-executor.0 05:44:27 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 407.405345][ T6144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6144 comm=syz-executor.0 05:44:28 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) [ 408.365579][ T6148] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6148 comm=syz-executor.0 [ 411.395456][ T5094] Bluetooth: hci1: command 0x0406 tx timeout [ 411.402374][ T5094] Bluetooth: hci2: command 0x0406 tx timeout [ 411.409461][ T46] Bluetooth: hci0: command 0x0406 tx timeout [ 411.409508][ T4375] Bluetooth: hci3: command 0x0406 tx timeout [ 411.415954][ T5109] Bluetooth: hci4: command 0x0406 tx timeout [ 411.415998][ T5109] Bluetooth: hci5: command 0x0406 tx timeout 05:44:33 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 05:44:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000800000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000480)='rcu_utilization\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000018c0)="b9290300000f320f35b9c50200000f324801c266baf80cb82dbd7f8aef66bafc0cec66bad004ee660f3880a4ca570000000f18155e76ccb566baf80cb89a99f680efec66baf80c07caffdd8bef66bafc0c66b8005866ef", 0x57}], 0x1, 0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0xffff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000080)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0x1, 0x8001, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r7, 0x100000011, 0xd000000, 0x2811fdff) r8 = syz_clone(0x40900280, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB="080001000100000008", @ANYRES32], 0x4c}, 0x1, 0x0, 0x0, 0x40014}, 0x0) r9 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r9, 0x100000011, 0x0, 0x2811fdff) wait4(r8, &(0x7f0000000180), 0x0, &(0x7f00000004c0)) 05:44:33 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="00040000a41f000000000000000000001800008014000000fc020000000006"], 0x2000}], 0x1}, 0x0) [ 413.097375][ T26] audit: type=1400 audit(1673329473.183:152): avc: denied { create } for pid=6155 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 413.198050][ T6160] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6160 comm=syz-executor.0 [ 413.883396][ T26] audit: type=1400 audit(1673329473.183:153): avc: denied { bind } for pid=6155 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 413.970946][ T26] audit: type=1400 audit(1673329473.183:154): avc: denied { setopt } for pid=6155 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 414.045850][ T26] audit: type=1400 audit(1673329473.183:155): avc: denied { write } for pid=6155 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 05:44:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) 05:44:34 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="00040000a41f000000000000000000001800008014000000fc020000000006"], 0x2000}], 0x1}, 0x0) [ 414.712477][ T6171] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 05:44:35 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:44:35 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="00040000a41f000000000000000000001800008014000000fc020000000006"], 0x2000}], 0x1}, 0x0) 05:44:35 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x28, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r7) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00'/20, @ANYRES32=r8, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000a00)=ANY=[@ANYRES64=r4, @ANYRES32=r8, @ANYBLOB="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"], 0x48}}, 0x44000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES64=r5], 0x4c}}, 0x81) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[], 0x6c}, 0x1, 0x0, 0x0, 0x40440c1}, 0x4000000) getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000007c0)=ANY=[@ANYBLOB="2c0000002400040529bd7000fbdbdf2500000000", @ANYRESOCT=r9, @ANYBLOB="0605021a000000000006030006f53aa8a2a46bde00e6e6240272ca"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) sendmmsg$unix(r4, &(0x7f0000000280)=[{{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000400)="d5593aac8678973b44e52aefccf45aa952ca4e4d710950c2fbf3b9a6d94262ed51dddc11e9c9ebb03752593d9d451f41793cbbbe85a12c74d094c451f9ec248d4b4ac6ff99a9f369", 0x48}, {&(0x7f0000000500)="43ef61b0080002bfc60d643e361f192a3e9d5fc22a3ed77f358f4af87c6dd9c4c5b662275dac011173f0a3dff6bd10800b8795cc87e07f8b38a0ef3b5721341375a49f25cafadb31e66344a7f6be", 0x4e}], 0x2, &(0x7f0000000a40)=ANY=[], 0x40, 0x800}}], 0x1, 0x20004805) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) 05:44:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) 05:44:35 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0xd, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x81, 0xa6e, &(0x7f0000001540)="$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") 05:44:35 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="00040000a41f000000000000000000001800008014000000fc020000000006"], 0x2000}], 0x1}, 0x0) [ 415.019631][ T6177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.088236][ T6181] loop5: detected capacity change from 0 to 2048 [ 415.168902][ T6185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6185 comm=syz-executor.0 [ 415.451749][ T6181] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 415.701735][ T6181] NILFS (loop5): too large filesystem blocksize: 2 ^ 2031616 KiB 05:44:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 05:44:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffee850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000019000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r1, &(0x7f0000000000)="eb", 0x5dc, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 415.940047][ T6179] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 416.138153][ T26] audit: type=1400 audit(1673329476.223:156): avc: denied { setopt } for pid=6190 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 416.223454][ T26] audit: type=1400 audit(1673329476.303:157): avc: denied { bind } for pid=6190 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 416.333015][ T26] audit: type=1400 audit(1673329476.303:158): avc: denied { name_bind } for pid=6190 comm="syz-executor.4" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 416.416845][ T26] audit: type=1400 audit(1673329476.303:159): avc: denied { node_bind } for pid=6190 comm="syz-executor.4" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 416.439172][ T26] audit: type=1400 audit(1673329476.303:160): avc: denied { write } for pid=6190 comm="syz-executor.4" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 416.463752][ T26] audit: type=1400 audit(1673329476.303:161): avc: denied { connect } for pid=6190 comm="syz-executor.4" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 416.599606][ T6193] cgroup: fork rejected by pids controller in /syz0 05:44:36 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:44:36 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0xd, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x81, 0xa6e, &(0x7f0000001540)="$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") 05:44:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) 05:44:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:44:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, 0x39, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @fd}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x2c}}, 0x0) [ 416.723381][ T6229] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 416.772287][ T6231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:44:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newtaction={0x48, 0x31, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0x48}}, 0x0) [ 416.824962][ T6246] openvswitch: netlink: ct_state flags ffffffff unsupported [ 416.849851][ T6228] loop5: detected capacity change from 0 to 2048 [ 416.918805][ T6228] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) 05:44:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, 0x39, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @fd}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x2c}}, 0x0) [ 416.972884][ T6230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 417.015579][ T6228] NILFS (loop5): too large filesystem blocksize: 2 ^ 2031616 KiB [ 417.073623][ T6267] openvswitch: netlink: ct_state flags ffffffff unsupported [ 417.113033][ T6265] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 05:44:37 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$eJzs3UFsHNd5B/DvDUmRkotk61iykxrB2gUcVWlUkootGwxQq2aJplFs1hSTtu7BK3GlbkUtFyTlyEabuCcfWqBsCvTSFChQpDB6CNhDDu0pBQr0ShS5FQXUNHVdFAX2ECOXwixm9i25kmiLMEVRkn8/QPoPZ7+3O/Peema4b8cKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACDiV371zPhEOuitAADuphfnXh6fdP4HgI+Vc37/BwAAAAAAAAAAAACAe12KIt6NFN94vJterX7uGTvbal+9Nj89s3Ozw6lqOVTVl3/GJiZPffHpZ04/288Pb3+nfTpemjt3pv7C0pXOcnNlpblQn2+3LiwtNHf9DHttf7MTVQfUr1y+unDx4kp98uSpGx6+Vntn9KFjtanTE68c7dfOT8/MzA3UDI985Fe/xQfd4XEoirgYKS6//W5qREQRe++L27x39tvhaidOVDsxPz1T7chiq9FeLR+c7XdEEVEbaPR8v4/uwljsST3izXLzyw0+Ue7eXKex3Di/2KzPNpZXW6utpfZs6m1tqsqLeDZFdCKiO3rr041EEd+MFG99p5vOR8RQvx8+X90YfPvtKfZhH3dhOCJqIxEbxX0wZvew0Sjie5Hi298ajwu5X6tueyriq2Uei7ha5vWItTI/G5HKN8gjEe/t8H7i/jIcRfxRpPjJVDct9Me+Oq6c/Vr9y+2LSwO1/ePKfX9+uJvu8WPTWBTRqI743fTRL3YAAAAAALj3FPGnkeKJHx5PnRicU2y1L9XPNc4v9j4V7n/2X8+tNjc3N2upl+M5Z3N2cq7lXM+5kbObs1bk9jlnc3ZyruVcz7mRs5uzNpTb55zN2cm5lnM950bObs7acG6fczZnJ+dazvWcGzm7wwc4XAAAAAAAAACwg8NRxNcjxVO/9Fp1X3FU96V/cur0yyd/ffCe8cdu8zxl7cmIWC92d0/uoXzr8GyaTemA7iGmd//fH+T7//7woDcGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4UEUU8WSkeO373RQpIuoRr0Yvr48e9NYBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB3wlgq4r1I8edfGat+3igifjsi3t98fzMirr+/eacd9B4DAAAAAAAAwAMoFfF6pHjy5W6qRcS12jujDx2rTZ2eeOXoUAxFKksG61+aO3em/sLSlc5yc2WluVCfb7cuLC00d/tyY2db7avX5qdn9mVnbuvwPm//4bEXljqvL7cu/e7qjo8fGTtzfmV1uXFh54fjcBQR9cE1J6oNnp+eqTZ6sdVoV01n0263GAAAAAAAAICPg5FUxPuR4q2/eXtr3nm4N+c/fHPtd78UUeTl6Tz/vDUNXX1v4BPV9wZ6y5+cOv0bk58ZXN5xyvpENaFen5+emZkbWD08cmvpWH7d8b3tMgPK8V+NFH/8l/X0RF534/gPbdV+9/e3x/vNm5/oA8Z8r+P/swPrytdMqYi/ixQ/95uPxRPVdh6JW74zkeu+Eil+a/3xXBeHyron8+MPV3+PXWwtNsfL2muR4h+v3lj7VK791HbtxK479j5Rjv+TkeJ/fmd9q2/y+OcR2B61wfH/zM3vjn0a/4cH1tXy6/78ndl1ImLl9TcuNxYXm8sWLFiwsLVw0Ecm7oby/P/1SPEPf/avW9c7+fz/M72ftq//fvrN7fP/1M1PtE/n/08NrJvKVyMjwxFjq1c6I49GjK28/sYXWlcal5qXmu1Tp597ZnL8uYnxUyOH+hd320t77qsHUTn+vxcpvvejv43P5XU3Xv/tfP1/5OYn2qfxf2Rg3ZEbrlf2vOvk8f+/SPHP0z+I43ndh13/93//P54vwreuz/dp/I8OrKt+x/tExC8MrDt+NOKB+6UMAAAA7rCUivhBnk8dv8186j9Fijf++xdzXTpW1j2fH69Vf4+9uNT+wpnFxaULjdXG+cVmfa7TuNAs2/44UnT/+vHctqjmV/vzzb053u252H+JFM/9Wr+2Nxfb/2zqke3aibL2ZKT4kxdvrO1/jnF0u3ayrP23SDHxys61x7ZrT5W1/xUpfvoX9X7tkbL2S7n20e3akxeWFhf2YVgAAAAAAGBPRlIRz0SKvz81nPqfb+/m+5+3fOi9T9//e3Rg3cJdul9lz50KAPe48vx/vDyr//Jfbc3l33j+3/7/AAye/282+O8GfNDyRzn/1+7MbgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB87KQoYilSfOPxbro+Wv7cM3a21b56bX56Zudmh1PVcqiqL/+MTUye+uLTz5x+tp8f3v5O+3S8NHfuTP2FpSud5ebKSnOhPt9uXVhaaO76Gfba/mYnqg6oX7l8deHixZX65MlTNzx8rfbO6EPHalOnJ1452q+dn56ZmRuoGR75yK9+i/QB6w9FEf8bKS6//W7699GIIvbeF7d57+y3w9VOnKh2Yn56ptqRxVajvVo+ONvviCKiNtDo+X4f3YWx2JN6xJvl5pcbfKLcvblOY7lxfrFZn20sr7ZWW0vt2dTb2lSVF/FsiuhERHf01qcbiSJGIsVb3+mmH41GDPX74fMvzr08Pnn77Sn2YR93YTgiaiMRG8V9MGb3sNEo4ulI8e1vjcd/jPb6teq2pyK+WuaxiKtlXo9YK/OzEal8gzwS8d4O7yfuL8NRxMOR4idT3fTj0Tz21XHl7NfqX25fXBqo7R9X7vvzw910jx+bxqKId6sjfjf9p/+eAQAAAAAeIEU8Fime+OHxVM0Pbs0pttqX6uca5xd7H+v3P/uv51abm5ubtdTL8ZyzOTs513Ku59zI2c1ZK3L7nLM5OznXcq7n3MjZzVkbyu1zzubs5FzLuZ5zI2c3Z204t885m7OTcy3nes6NnN3hgxwvAAAAAAAAgJ0VUcTnIsVr3++mzdHeBO+r0cvr7gd64P1/AAAA//9W5Vt6") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 05:44:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, 0x39, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @fd}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x2c}}, 0x0) 05:44:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:44:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) [ 417.259673][ T6270] openvswitch: netlink: ct_state flags ffffffff unsupported 05:44:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x2c, 0x39, 0x9, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @fd}]}, @typed={0x8, 0x2, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x2c}}, 0x0) 05:44:37 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:44:37 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0xd, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x81, 0xa6e, &(0x7f0000001540)="$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") [ 417.366987][ T6271] loop1: detected capacity change from 0 to 2048 [ 417.381596][ T6274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 417.414679][ T6271] ======================================================= [ 417.414679][ T6271] WARNING: The mand mount option has been deprecated and [ 417.414679][ T6271] and is ignored by this kernel. Remove the mand [ 417.414679][ T6271] option from the mount to silence this warning. [ 417.414679][ T6271] ======================================================= [ 417.453941][ T6279] openvswitch: netlink: ct_state flags ffffffff unsupported [ 417.513236][ T6280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:44:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) [ 417.675405][ T6282] loop5: detected capacity change from 0 to 2048 [ 417.676932][ T6196] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 417.740389][ T6271] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:44:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 417.799964][ T6282] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 417.875394][ T6282] NILFS (loop5): too large filesystem blocksize: 2 ^ 2031616 KiB 05:44:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700d2ea000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000240)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 417.991469][ T6322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 05:44:38 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000040), &(0x7f0000000a80)='./file0\x00', 0xd, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x81, 0xa6e, &(0x7f0000001540)="$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") 05:44:38 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 418.111638][ T6290] cgroup: fork rejected by pids controller in /syz2 [ 418.125546][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 418.125556][ T26] audit: type=1400 audit(1673329478.213:164): avc: denied { unmount } for pid=5093 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 418.354435][ T6396] loop5: detected capacity change from 0 to 2048 [ 418.383699][ T6374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.428080][ T6396] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 418.505094][ T6441] loop1: detected capacity change from 0 to 2048 [ 418.536048][ T6396] NILFS (loop5): too large filesystem blocksize: 2 ^ 2031616 KiB 05:44:38 executing program 4: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 418.612738][ T6441] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:44:38 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 05:44:38 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbf}]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xbd, &(0x7f0000000080)=""/189, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 418.812224][ T6478] loop4: detected capacity change from 0 to 2048 [ 418.951456][ T6478] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:44:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 05:44:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffc0b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 05:44:39 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 419.301621][ T6514] cgroup: fork rejected by pids controller in /syz3 05:44:39 executing program 4: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 05:44:39 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffc0b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) 05:44:39 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) [ 419.596082][ T6598] loop1: detected capacity change from 0 to 2048 [ 419.631993][ T6598] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:44:40 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) 05:44:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffc0b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 420.201730][ T6637] loop4: detected capacity change from 0 to 2048 05:44:40 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0xfffffc0b, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x40002015}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x100, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r2, &(0x7f00000000c0)={0x9}) [ 420.320495][ T6694] loop1: detected capacity change from 0 to 2048 [ 420.341626][ T6637] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 420.412287][ T6694] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 05:44:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 05:44:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) read$FUSE(r5, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x11, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 05:44:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14d27f, 0x0) vmsplice(r1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @loopback}, &(0x7f00000001c0)=0xc) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x59, &(0x7f0000000940)=[{&(0x7f0000005200)=""/4096, 0x1000}, {&(0x7f0000000980)=""/4100, 0x1004}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) setfsuid(0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006d40)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000000f00000008000300", @ANYRES32=0x0, @ANYBLOB="44000e0088800000ffffffffffff080211000000ffffffff03000000000000000000000000006b3f84729c37da90b400000000445d072fc1c500000000010003010072060303030303037107004b0540fda372eeffaf91857a39e9a91eda34"], 0x60}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006b40)=[{{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000000c0)}, 0x101}, {{&(0x7f0000000200)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000400)=""/220, 0xdc}, {&(0x7f00000029c0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f00000006c0)=""/155, 0x9b}, {&(0x7f00000007c0)=""/230, 0xe6}, {&(0x7f00000039c0)=""/170, 0xaa}], 0x7, &(0x7f0000000340)=""/122, 0x7a}, 0x58b}, {{&(0x7f00000008c0)=@vsock, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003a80)=""/227, 0xe3}, {&(0x7f0000003b80)=""/31, 0x1f}, {&(0x7f0000003bc0)=""/15, 0xf}, {&(0x7f0000003c00)=""/127, 0x7f}, {&(0x7f0000003c80)=""/74, 0x4a}, {&(0x7f0000003d00)=""/82, 0x52}, {&(0x7f0000003d80)=""/12, 0xc}], 0x7}, 0x10000}, {{&(0x7f0000003e40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003ec0)=""/91, 0x5b}], 0x1, &(0x7f0000003f80)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000004f80)=@caif=@dgm, 0x80, &(0x7f00000064c0)=[{&(0x7f0000005000)=""/159, 0x9f}, {&(0x7f00000050c0)=""/69, 0x45}, {&(0x7f0000005140)=""/191, 0xbf}, {&(0x7f0000006240)=""/145, 0x91}, {&(0x7f0000006300)=""/35, 0x23}, {&(0x7f0000006340)=""/74, 0x4a}, {&(0x7f00000063c0)=""/207, 0xcf}], 0x7}, 0xfffffe01}, {{&(0x7f0000006540)=@generic, 0x80, &(0x7f0000006700)=[{&(0x7f00000065c0)=""/245, 0xf5}, {&(0x7f00000066c0)=""/42, 0x2a}], 0x2, &(0x7f0000006740)=""/1, 0x1}, 0x1f}, {{&(0x7f0000006780)=@tipc, 0x80, &(0x7f0000006a80)=[{&(0x7f0000006800)=""/14, 0xe}, {&(0x7f0000006840)=""/118, 0x76}, {&(0x7f00000068c0)=""/108, 0x6c}, {&(0x7f0000006940)=""/216, 0xd8}, {&(0x7f0000006a40)=""/34, 0x22}], 0x5, &(0x7f0000006b00)=""/27, 0x1b}}], 0x7, 0x40000002, &(0x7f0000006d00)={0x0, 0x989680}) 05:44:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000002a2500000000000018680003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000000000080000000000000000000000000000000000000000008000"/192]) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800f7ffffffffffffff000b000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x20c2}], 0x1, &(0x7f0000000180), &(0x7f00000001c0)={[0x8]}, 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write(r1, &(0x7f0000000380)="21badad2f54c6a8330e5b812f93b3d3efe795ac485204c1089e395ceb5212ab39fa7d5d84340c5e6a567f26dcdb4053d26eb9291dc269c3266b91f4a99efafda41bc113b3bb1a87cca63a1983394e26aecd389147f69bb93a0dd4faf2f7341d6cdcf2415b646e51308098acb9e18bd351dec4243fd", 0x75) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000007c0)={'erspan0\x00', &(0x7f0000000300)=ANY=[]}) r5 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'ip6gre0\x00'}) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000240)={0xa, 0x4e1e, 0xffff, @local, 0x10000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x3fc}, 0x0, r8}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000003400)=ANY=[@ANYBLOB="74020000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="3c01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004004000000008000600", @ANYRES32, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000140004000400010607000000ff00ee400800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000513030003000000080004000006000008000100", @ANYRES32=0x0, @ANYBLOB="fc00028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000100010040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004001a0f0000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000000001408000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000008000100", @ANYRES32, @ANYRESHEX=r6, @ANYRES32=r8, @ANYBLOB="04000280"], 0x274}, 0x1, 0x0, 0x0, 0x4000000}, 0x48800) sendmsg$TEAM_CMD_OPTIONS_GET(r3, 0x0, 0x80) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 05:44:41 executing program 4: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="000d4bb72c1e1c410e33dff8"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(r0, 0x481fc) write$cgroup_type(r0, &(0x7f0000000200), 0x175d900f) [ 421.004859][ T26] audit: type=1800 audit(1673329481.083:165): pid=6842 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 421.515371][ T26] audit: type=1400 audit(1673329481.573:166): avc: denied { read } for pid=6839 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 421.748160][ T26] audit: type=1400 audit(1673329481.573:167): avc: denied { open } for pid=6839 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 421.815461][ T6844] ================================================================== [ 421.823550][ T6844] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf6/0x110 [ 421.831374][ T6844] Read of size 8 at addr ffff88807e367818 by task iou-wrk-6806/6844 [ 421.839334][ T6844] [ 421.841646][ T6844] CPU: 0 PID: 6844 Comm: iou-wrk-6806 Not tainted 6.2.0-rc3-syzkaller-00009-g5a41237ad1d4 #0 [ 421.851785][ T6844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 421.861823][ T6844] Call Trace: [ 421.865141][ T6844] [ 421.868058][ T6844] dump_stack_lvl+0xd1/0x138 [ 421.872651][ T6844] print_report+0x15e/0x461 [ 421.877147][ T6844] ? __phys_addr+0xc8/0x140 [ 421.881641][ T6844] ? __list_del_entry_valid+0xf6/0x110 [ 421.887091][ T6844] kasan_report+0xbf/0x1f0 [ 421.891496][ T6844] ? __list_del_entry_valid+0xf6/0x110 [ 421.896943][ T6844] __list_del_entry_valid+0xf6/0x110 [ 421.902216][ T6844] io_wqe_worker+0x852/0xe40 [ 421.906798][ T6844] ? io_worker_handle_work+0x1c60/0x1c60 [ 421.912422][ T6844] ? rwlock_bug.part.0+0x90/0x90 [ 421.917348][ T6844] ? _raw_spin_unlock_irq+0x23/0x50 [ 421.922534][ T6844] ? io_worker_handle_work+0x1c60/0x1c60 [ 421.928164][ T6844] ret_from_fork+0x1f/0x30 [ 421.932569][ T6844] [ 421.935576][ T6844] [ 421.937885][ T6844] Allocated by task 6806: [ 421.942189][ T6844] kasan_save_stack+0x22/0x40 [ 421.946857][ T6844] kasan_set_track+0x25/0x30 [ 421.951431][ T6844] __kasan_kmalloc+0xa3/0xb0 [ 421.956009][ T6844] create_io_worker+0x10c/0x630 [ 421.960853][ T6844] io_wqe_enqueue+0x6c3/0xbc0 [ 421.965520][ T6844] io_queue_iowq+0x282/0x5c0 [ 421.970115][ T6844] io_queue_sqe_fallback+0xf3/0x190 [ 421.975307][ T6844] io_submit_sqes+0x11db/0x1e60 [ 421.980152][ T6844] __do_sys_io_uring_enter+0xc1d/0x2540 [ 421.985687][ T6844] do_syscall_64+0x39/0xb0 [ 421.990091][ T6844] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 421.995979][ T6844] [ 421.998288][ T6844] Freed by task 6843: [ 422.002252][ T6844] kasan_save_stack+0x22/0x40 [ 422.006915][ T6844] kasan_set_track+0x25/0x30 [ 422.011490][ T6844] kasan_save_free_info+0x2b/0x40 [ 422.016506][ T6844] ____kasan_slab_free+0x13b/0x1a0 [ 422.021608][ T6844] __kmem_cache_free+0xcd/0x3b0 [ 422.026443][ T6844] io_queue_worker_create+0x567/0x660 [ 422.031803][ T6844] io_wqe_dec_running+0x1e4/0x240 [ 422.036814][ T6844] io_wq_worker_sleeping+0xa6/0xc0 [ 422.041915][ T6844] schedule+0x16e/0x1b0 [ 422.046053][ T6844] schedule_preempt_disabled+0x13/0x20 [ 422.051494][ T6844] __mutex_lock+0xa48/0x1360 [ 422.056074][ T6844] io_wq_submit_work+0x5f7/0xdc0 [ 422.061001][ T6844] io_worker_handle_work+0xc41/0x1c60 [ 422.066371][ T6844] io_wqe_worker+0xa5b/0xe40 [ 422.070972][ T6844] ret_from_fork+0x1f/0x30 [ 422.075380][ T6844] [ 422.077693][ T6844] Last potentially related work creation: [ 422.083385][ T6844] kasan_save_stack+0x22/0x40 [ 422.088046][ T6844] __kasan_record_aux_stack+0x7b/0x90 [ 422.093405][ T6844] task_work_add+0x7f/0x2c0 [ 422.097895][ T6844] io_queue_worker_create+0x41d/0x660 [ 422.103256][ T6844] io_wqe_dec_running+0x1e4/0x240 [ 422.108271][ T6844] io_wq_worker_sleeping+0xa6/0xc0 [ 422.113372][ T6844] schedule+0x16e/0x1b0 [ 422.117520][ T6844] schedule_preempt_disabled+0x13/0x20 [ 422.122973][ T6844] __mutex_lock+0xa48/0x1360 [ 422.127565][ T6844] io_wq_submit_work+0x5f7/0xdc0 [ 422.132502][ T6844] io_worker_handle_work+0xc41/0x1c60 [ 422.137876][ T6844] io_wqe_worker+0xa5b/0xe40 [ 422.142463][ T6844] ret_from_fork+0x1f/0x30 [ 422.146874][ T6844] [ 422.149184][ T6844] The buggy address belongs to the object at ffff88807e367800 [ 422.149184][ T6844] which belongs to the cache kmalloc-512 of size 512 [ 422.163225][ T6844] The buggy address is located 24 bytes inside of [ 422.163225][ T6844] 512-byte region [ffff88807e367800, ffff88807e367a00) [ 422.176483][ T6844] [ 422.178793][ T6844] The buggy address belongs to the physical page: [ 422.185363][ T6844] page:ffffea0001f8d9c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7e367 [ 422.195509][ T6844] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 422.203046][ T6844] raw: 00fff00000000200 ffff888012440600 ffffea0000b29410 ffffea0001d567d0 [ 422.211615][ T6844] raw: 0000000000000000 ffff88807e367000 0000000100000004 0000000000000000 [ 422.220176][ T6844] page dumped because: kasan: bad access detected [ 422.226568][ T6844] page_owner tracks the page as allocated [ 422.232267][ T6844] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x2c20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_THISNODE), pid 5100, tgid 5100 (syz-executor.4), ts 290218354759, free_ts 290076973799 [ 422.254133][ T6844] get_page_from_freelist+0x119c/0x2ce0 [ 422.259672][ T6844] __alloc_pages+0x1cb/0x5b0 [ 422.264246][ T6844] cache_grow_begin+0x94/0x390 [ 422.268997][ T6844] cache_alloc_refill+0x27f/0x380 [ 422.274006][ T6844] __kmem_cache_alloc_node+0x44f/0x510 [ 422.279451][ T6844] __kmalloc_node_track_caller+0x4b/0xc0 [ 422.285069][ T6844] __alloc_skb+0xe9/0x310 [ 422.289394][ T6844] netlink_ack+0x184/0x1370 [ 422.293883][ T6844] netlink_rcv_skb+0x34f/0x440 [ 422.298633][ T6844] netlink_unicast+0x547/0x7f0 [ 422.303380][ T6844] netlink_sendmsg+0x91b/0xe10 [ 422.308132][ T6844] sock_sendmsg+0xd3/0x120 [ 422.312550][ T6844] __sys_sendto+0x23a/0x340 [ 422.317053][ T6844] __x64_sys_sendto+0xe1/0x1b0 [ 422.321804][ T6844] do_syscall_64+0x39/0xb0 [ 422.326211][ T6844] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 422.332100][ T6844] page last free stack trace: [ 422.336770][ T6844] free_pcp_prepare+0x65c/0xc00 [ 422.341621][ T6844] free_unref_page+0x1d/0x490 [ 422.346307][ T6844] slabs_destroy+0x85/0xc0 [ 422.350716][ T6844] ___cache_free+0x2ac/0x3d0 [ 422.355302][ T6844] qlist_free_all+0x4f/0x1a0 [ 422.359898][ T6844] kasan_quarantine_reduce+0x192/0x220 [ 422.365347][ T6844] __kasan_slab_alloc+0x63/0x90 [ 422.370198][ T6844] __kmem_cache_alloc_node+0x26b/0x510 [ 422.375651][ T6844] __kmalloc+0x4a/0xd0 [ 422.379714][ T6844] ethnl_default_notify+0xc4/0x610 [ 422.384818][ T6844] ethtool_notify+0xc1/0x1f0 [ 422.389397][ T6844] ethnl_netdev_event+0x5a/0x70 [ 422.394258][ T6844] notifier_call_chain+0xb5/0x200 [ 422.399271][ T6844] call_netdevice_notifiers_info+0xb5/0x130 [ 422.405155][ T6844] netdev_change_features+0x82/0xb0 [ 422.410344][ T6844] bond_compute_features+0x4f6/0x900 [ 422.415623][ T6844] [ 422.417937][ T6844] Memory state around the buggy address: [ 422.423547][ T6844] ffff88807e367700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 422.431590][ T6844] ffff88807e367780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 422.439642][ T6844] >ffff88807e367800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 422.447691][ T6844] ^ [ 422.452520][ T6844] ffff88807e367880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 422.460561][ T6844] ffff88807e367900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 422.468602][ T6844] ================================================================== [ 422.477394][ T6844] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 422.484579][ T6844] CPU: 0 PID: 6844 Comm: iou-wrk-6806 Not tainted 6.2.0-rc3-syzkaller-00009-g5a41237ad1d4 #0 [ 422.494713][ T6844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 422.504750][ T6844] Call Trace: [ 422.508021][ T6844] [ 422.510937][ T6844] dump_stack_lvl+0xd1/0x138 [ 422.515532][ T6844] panic+0x2cc/0x626 [ 422.519428][ T6844] ? panic_print_sys_info.part.0+0x110/0x110 [ 422.525401][ T6844] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 422.531556][ T6844] check_panic_on_warn.cold+0x19/0x35 [ 422.536917][ T6844] end_report.part.0+0x36/0x73 [ 422.541672][ T6844] ? __list_del_entry_valid+0xf6/0x110 [ 422.547123][ T6844] kasan_report.cold+0xa/0xf [ 422.551707][ T6844] ? __list_del_entry_valid+0xf6/0x110 [ 422.557156][ T6844] __list_del_entry_valid+0xf6/0x110 [ 422.562431][ T6844] io_wqe_worker+0x852/0xe40 [ 422.567018][ T6844] ? io_worker_handle_work+0x1c60/0x1c60 [ 422.572643][ T6844] ? rwlock_bug.part.0+0x90/0x90 [ 422.577657][ T6844] ? _raw_spin_unlock_irq+0x23/0x50 [ 422.582850][ T6844] ? io_worker_handle_work+0x1c60/0x1c60 [ 422.588477][ T6844] ret_from_fork+0x1f/0x30 [ 422.592886][ T6844] [ 422.595944][ T6844] Kernel Offset: disabled [ 422.600267][ T6844] Rebooting in 86400 seconds..