syzkaller syzkaller login: [ 11.417939][ T22] kauditd_printk_skb: 58 callbacks suppressed [ 11.417948][ T22] audit: type=1400 audit(1635324555.778:69): avc: denied { read } for pid=447 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=217 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 11.422411][ T22] audit: type=1400 audit(1635324555.778:70): avc: denied { open } for pid=447 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=217 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 12.573583][ T22] audit: type=1400 audit(1635324556.928:71): avc: denied { transition } for pid=471 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.577549][ T22] audit: type=1400 audit(1635324556.948:72): avc: denied { write } for pid=471 comm="sh" path="pipe:[11182]" dev="pipefs" ino=11182 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 13.153946][ T472] sshd (472) used greatest stack depth: 11464 bytes left Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2021/10/27 08:49:23 fuzzer started 2021/10/27 08:49:23 dialing manager at 10.128.0.163:36817 [ 19.160225][ T22] audit: type=1400 audit(1635324563.518:73): avc: denied { integrity } for pid=489 comm="syz-executor" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.164937][ T22] audit: type=1400 audit(1635324563.528:74): avc: denied { mounton } for pid=489 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.168418][ T22] audit: type=1400 audit(1635324563.528:75): avc: denied { mount } for pid=489 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.168580][ T489] cgroup: Unknown subsys name 'net' [ 19.172177][ T489] cgroup: Unknown subsys name 'net_prio' [ 19.173016][ T489] cgroup: Unknown subsys name 'devices' [ 19.173916][ T489] cgroup: Unknown subsys name 'blkio' [ 19.174904][ T22] audit: type=1400 audit(1635324563.538:76): avc: denied { unmount } for pid=489 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.264872][ T489] cgroup: Unknown subsys name 'hugetlb' [ 19.270503][ T489] cgroup: Unknown subsys name 'rlimit' 2021/10/27 08:49:23 syscalls: 2013 2021/10/27 08:49:23 code coverage: enabled 2021/10/27 08:49:23 comparison tracing: enabled 2021/10/27 08:49:23 extra coverage: enabled 2021/10/27 08:49:23 setuid sandbox: enabled 2021/10/27 08:49:23 namespace sandbox: enabled 2021/10/27 08:49:23 Android sandbox: enabled 2021/10/27 08:49:23 fault injection: enabled 2021/10/27 08:49:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/27 08:49:23 net packet injection: /dev/net/tun does not exist 2021/10/27 08:49:23 net device setup: enabled 2021/10/27 08:49:23 concurrency sanitizer: enabled 2021/10/27 08:49:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/27 08:49:23 USB emulation: /dev/raw-gadget does not exist 2021/10/27 08:49:23 hci packet injection: /dev/vhci does not exist 2021/10/27 08:49:23 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/10/27 08:49:23 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist [ 19.394660][ T22] audit: type=1400 audit(1635324563.758:77): avc: denied { mounton } for pid=489 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.419403][ T22] audit: type=1400 audit(1635324563.758:78): avc: denied { mount } for pid=489 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2021/10/27 08:49:25 suppressing KCSAN reports in functions: 'do_select' 'has_bh_in_lru' 'ext4_free_inodes_count' 'blk_mq_sched_dispatch_requests' 'jbd2_journal_dirty_metadata' 'generic_write_end' 'shmem_unlink' 'ext4_mark_iloc_dirty' 'jbd2_journal_stop' 'blk_mq_dispatch_rq_list' '__find_get_block' '__xa_clear_mark' 'exit_mm' 'jbd2_journal_commit_transaction' 'tick_nohz_stop_tick' 'pollwake' 'ext4_fc_commit' 'dd_has_work' 'lookup_fast' 'ext4_mb_good_group' '__mark_inode_dirty' '__ext4_new_inode' '__ext4_update_other_inode_time' 'blkdev_put' 'fsnotify' 'blk_mq_rq_ctx_init' 'do_sys_poll' 'shrink_dentry_list' '__submit_bio' 'do_mpage_readpage' 'shmem_symlink' '__lru_add_drain_all' 'alloc_pid' 'io_wqe_enqueue' '_prb_read_valid' 'tick_nohz_next_event' '__xa_set_mark' '__fsnotify_parent' 'xas_clear_mark' 'step_into' 'shmem_mknod' '__delete_from_page_cache' 2021/10/27 08:49:25 fetching corpus: 0, signal 0/2000 (executing program) 2021/10/27 08:49:25 fetching corpus: 50, signal 9347/13194 (executing program) 2021/10/27 08:49:25 fetching corpus: 100, signal 18000/23525 (executing program) 2021/10/27 08:49:26 fetching corpus: 150, signal 21532/28769 (executing program) 2021/10/27 08:49:26 fetching corpus: 200, signal 27047/35885 (executing program) 2021/10/27 08:49:26 fetching corpus: 250, signal 30773/41189 (executing program) 2021/10/27 08:49:26 fetching corpus: 300, signal 32552/44617 (executing program) 2021/10/27 08:49:26 fetching corpus: 350, signal 34800/48430 (executing program) 2021/10/27 08:49:26 fetching corpus: 400, signal 36684/51923 (executing program) 2021/10/27 08:49:26 fetching corpus: 450, signal 38749/55487 (executing program) 2021/10/27 08:49:26 fetching corpus: 500, signal 40746/58970 (executing program) 2021/10/27 08:49:26 fetching corpus: 550, signal 42941/62618 (executing program) 2021/10/27 08:49:26 fetching corpus: 600, signal 44939/66030 (executing program) 2021/10/27 08:49:26 fetching corpus: 650, signal 46643/69164 (executing program) 2021/10/27 08:49:26 fetching corpus: 700, signal 48406/72279 (executing program) 2021/10/27 08:49:26 fetching corpus: 750, signal 50323/75546 (executing program) 2021/10/27 08:49:26 fetching corpus: 800, signal 51622/78290 (executing program) 2021/10/27 08:49:26 fetching corpus: 850, signal 52742/80829 (executing program) 2021/10/27 08:49:26 fetching corpus: 900, signal 54391/83803 (executing program) 2021/10/27 08:49:27 fetching corpus: 950, signal 56519/87177 (executing program) 2021/10/27 08:49:27 fetching corpus: 1000, signal 58031/89988 (executing program) 2021/10/27 08:49:27 fetching corpus: 1050, signal 58848/92187 (executing program) 2021/10/27 08:49:27 fetching corpus: 1100, signal 60251/94834 (executing program) 2021/10/27 08:49:27 fetching corpus: 1150, signal 61533/97382 (executing program) 2021/10/27 08:49:27 fetching corpus: 1200, signal 62613/99778 (executing program) 2021/10/27 08:49:27 fetching corpus: 1250, signal 63507/101939 (executing program) 2021/10/27 08:49:27 fetching corpus: 1300, signal 64943/104525 (executing program) 2021/10/27 08:49:27 fetching corpus: 1350, signal 67034/107556 (executing program) 2021/10/27 08:49:27 fetching corpus: 1400, signal 67914/109659 (executing program) 2021/10/27 08:49:27 fetching corpus: 1450, signal 68399/111440 (executing program) 2021/10/27 08:49:27 fetching corpus: 1500, signal 69422/113610 (executing program) 2021/10/27 08:49:27 fetching corpus: 1550, signal 70354/115702 (executing program) 2021/10/27 08:49:27 fetching corpus: 1600, signal 71076/117636 (executing program) 2021/10/27 08:49:27 fetching corpus: 1650, signal 71984/119720 (executing program) 2021/10/27 08:49:27 fetching corpus: 1700, signal 72937/121787 (executing program) 2021/10/27 08:49:28 fetching corpus: 1750, signal 73865/123836 (executing program) 2021/10/27 08:49:28 fetching corpus: 1800, signal 74833/125890 (executing program) 2021/10/27 08:49:28 fetching corpus: 1850, signal 75769/127892 (executing program) 2021/10/27 08:49:28 fetching corpus: 1900, signal 76578/129830 (executing program) 2021/10/27 08:49:28 fetching corpus: 1950, signal 77246/131614 (executing program) 2021/10/27 08:49:28 fetching corpus: 2000, signal 78290/133611 (executing program) 2021/10/27 08:49:28 fetching corpus: 2050, signal 78982/135401 (executing program) 2021/10/27 08:49:28 fetching corpus: 2100, signal 79890/137347 (executing program) 2021/10/27 08:49:28 fetching corpus: 2150, signal 81032/139403 (executing program) 2021/10/27 08:49:28 fetching corpus: 2200, signal 81963/141283 (executing program) 2021/10/27 08:49:28 fetching corpus: 2250, signal 82738/143065 (executing program) 2021/10/27 08:49:28 fetching corpus: 2300, signal 83328/144742 (executing program) 2021/10/27 08:49:28 fetching corpus: 2350, signal 83784/146309 (executing program) 2021/10/27 08:49:28 fetching corpus: 2400, signal 84483/148060 (executing program) 2021/10/27 08:49:28 fetching corpus: 2450, signal 85155/149746 (executing program) 2021/10/27 08:49:28 fetching corpus: 2500, signal 85774/151420 (executing program) 2021/10/27 08:49:28 fetching corpus: 2550, signal 86387/153025 (executing program) 2021/10/27 08:49:28 fetching corpus: 2600, signal 87015/154693 (executing program) 2021/10/27 08:49:28 fetching corpus: 2650, signal 87480/156194 (executing program) 2021/10/27 08:49:29 fetching corpus: 2700, signal 88255/157881 (executing program) 2021/10/27 08:49:29 fetching corpus: 2750, signal 88812/159465 (executing program) 2021/10/27 08:49:29 fetching corpus: 2800, signal 89533/161110 (executing program) 2021/10/27 08:49:29 fetching corpus: 2850, signal 90099/162690 (executing program) 2021/10/27 08:49:29 fetching corpus: 2900, signal 90668/164226 (executing program) 2021/10/27 08:49:29 fetching corpus: 2950, signal 91133/165703 (executing program) 2021/10/27 08:49:29 fetching corpus: 3000, signal 91717/167240 (executing program) 2021/10/27 08:49:29 fetching corpus: 3050, signal 92150/168644 (executing program) 2021/10/27 08:49:29 fetching corpus: 3100, signal 92535/170061 (executing program) 2021/10/27 08:49:29 fetching corpus: 3150, signal 93138/171569 (executing program) 2021/10/27 08:49:29 fetching corpus: 3200, signal 93494/172971 (executing program) 2021/10/27 08:49:29 fetching corpus: 3250, signal 94272/174543 (executing program) 2021/10/27 08:49:29 fetching corpus: 3300, signal 94738/175971 (executing program) 2021/10/27 08:49:29 fetching corpus: 3350, signal 96061/177788 (executing program) 2021/10/27 08:49:29 fetching corpus: 3400, signal 96640/179224 (executing program) 2021/10/27 08:49:29 fetching corpus: 3450, signal 97429/180758 (executing program) 2021/10/27 08:49:30 fetching corpus: 3500, signal 98222/182332 (executing program) 2021/10/27 08:49:30 fetching corpus: 3550, signal 98848/183754 (executing program) 2021/10/27 08:49:30 fetching corpus: 3600, signal 99183/185112 (executing program) 2021/10/27 08:49:30 fetching corpus: 3650, signal 99643/186503 (executing program) 2021/10/27 08:49:30 fetching corpus: 3700, signal 100173/187856 (executing program) 2021/10/27 08:49:30 fetching corpus: 3750, signal 100933/189316 (executing program) 2021/10/27 08:49:30 fetching corpus: 3800, signal 101464/190689 (executing program) 2021/10/27 08:49:30 fetching corpus: 3850, signal 102326/192190 (executing program) 2021/10/27 08:49:30 fetching corpus: 3900, signal 103593/193750 (executing program) 2021/10/27 08:49:30 fetching corpus: 3950, signal 103942/194990 (executing program) 2021/10/27 08:49:30 fetching corpus: 4000, signal 104520/196299 (executing program) 2021/10/27 08:49:30 fetching corpus: 4050, signal 104964/197579 (executing program) 2021/10/27 08:49:30 fetching corpus: 4100, signal 105440/198857 (executing program) 2021/10/27 08:49:30 fetching corpus: 4150, signal 105947/200117 (executing program) 2021/10/27 08:49:30 fetching corpus: 4200, signal 106255/201315 (executing program) 2021/10/27 08:49:30 fetching corpus: 4250, signal 106641/202541 (executing program) 2021/10/27 08:49:30 fetching corpus: 4300, signal 107453/203845 (executing program) 2021/10/27 08:49:31 fetching corpus: 4350, signal 107910/205100 (executing program) 2021/10/27 08:49:31 fetching corpus: 4400, signal 108269/206314 (executing program) 2021/10/27 08:49:31 fetching corpus: 4450, signal 108790/207550 (executing program) 2021/10/27 08:49:31 fetching corpus: 4500, signal 109298/208770 (executing program) 2021/10/27 08:49:31 fetching corpus: 4550, signal 109937/210021 (executing program) 2021/10/27 08:49:31 fetching corpus: 4600, signal 110320/211182 (executing program) 2021/10/27 08:49:31 fetching corpus: 4650, signal 110623/212300 (executing program) 2021/10/27 08:49:31 fetching corpus: 4700, signal 111096/213516 (executing program) 2021/10/27 08:49:31 fetching corpus: 4750, signal 111602/214684 (executing program) 2021/10/27 08:49:31 fetching corpus: 4800, signal 112057/215823 (executing program) 2021/10/27 08:49:31 fetching corpus: 4850, signal 112370/216935 (executing program) 2021/10/27 08:49:31 fetching corpus: 4900, signal 112849/218093 (executing program) 2021/10/27 08:49:31 fetching corpus: 4950, signal 113361/219253 (executing program) 2021/10/27 08:49:31 fetching corpus: 5000, signal 113823/220398 (executing program) 2021/10/27 08:49:31 fetching corpus: 5050, signal 114143/221512 (executing program) 2021/10/27 08:49:31 fetching corpus: 5100, signal 114813/222637 (executing program) 2021/10/27 08:49:31 fetching corpus: 5150, signal 115300/223727 (executing program) 2021/10/27 08:49:31 fetching corpus: 5200, signal 115741/224812 (executing program) 2021/10/27 08:49:32 fetching corpus: 5250, signal 116262/225943 (executing program) 2021/10/27 08:49:32 fetching corpus: 5300, signal 116658/227002 (executing program) 2021/10/27 08:49:32 fetching corpus: 5350, signal 116971/228081 (executing program) 2021/10/27 08:49:32 fetching corpus: 5400, signal 117428/229162 (executing program) 2021/10/27 08:49:32 fetching corpus: 5450, signal 117797/230212 (executing program) 2021/10/27 08:49:32 fetching corpus: 5500, signal 118633/231347 (executing program) 2021/10/27 08:49:32 fetching corpus: 5550, signal 119367/232387 (executing program) 2021/10/27 08:49:32 fetching corpus: 5600, signal 119690/233413 (executing program) 2021/10/27 08:49:32 fetching corpus: 5650, signal 120014/234435 (executing program) 2021/10/27 08:49:32 fetching corpus: 5700, signal 120276/235423 (executing program) 2021/10/27 08:49:32 fetching corpus: 5750, signal 120657/236461 (executing program) 2021/10/27 08:49:32 fetching corpus: 5800, signal 120987/237477 (executing program) 2021/10/27 08:49:32 fetching corpus: 5850, signal 121436/238487 (executing program) 2021/10/27 08:49:32 fetching corpus: 5900, signal 121928/239514 (executing program) 2021/10/27 08:49:32 fetching corpus: 5950, signal 122335/240478 (executing program) 2021/10/27 08:49:32 fetching corpus: 6000, signal 122660/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6050, signal 122933/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6100, signal 123225/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6150, signal 123745/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6200, signal 123986/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6250, signal 124205/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6300, signal 124770/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6350, signal 125317/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6400, signal 125634/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6450, signal 126041/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6500, signal 126357/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6550, signal 126617/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6600, signal 127141/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6650, signal 127415/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6700, signal 127605/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6750, signal 127852/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6800, signal 128082/240925 (executing program) 2021/10/27 08:49:33 fetching corpus: 6850, signal 128428/240927 (executing program) 2021/10/27 08:49:33 fetching corpus: 6900, signal 128682/240927 (executing program) 2021/10/27 08:49:33 fetching corpus: 6950, signal 129020/240927 (executing program) 2021/10/27 08:49:33 fetching corpus: 7000, signal 129362/240927 (executing program) 2021/10/27 08:49:33 fetching corpus: 7050, signal 129818/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7100, signal 130097/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7150, signal 130643/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7200, signal 131023/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7250, signal 131262/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7300, signal 131732/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7350, signal 132138/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7400, signal 132505/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7450, signal 132836/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7500, signal 133076/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7550, signal 133425/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7600, signal 133615/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7650, signal 133950/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7700, signal 134210/240927 (executing program) 2021/10/27 08:49:34 fetching corpus: 7750, signal 134555/240929 (executing program) 2021/10/27 08:49:34 fetching corpus: 7800, signal 134795/240929 (executing program) 2021/10/27 08:49:34 fetching corpus: 7850, signal 135394/240929 (executing program) 2021/10/27 08:49:34 fetching corpus: 7900, signal 135715/240929 (executing program) 2021/10/27 08:49:34 fetching corpus: 7950, signal 136089/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8000, signal 136477/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8050, signal 136731/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8100, signal 137020/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8150, signal 137361/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8200, signal 137614/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8250, signal 137932/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8300, signal 138232/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8350, signal 138569/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8400, signal 138918/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8450, signal 139148/240929 (executing program) 2021/10/27 08:49:35 fetching corpus: 8500, signal 139361/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8550, signal 139557/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8600, signal 139861/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8650, signal 140201/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8700, signal 140514/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8750, signal 140758/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8800, signal 140968/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8850, signal 141236/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8900, signal 141431/240930 (executing program) 2021/10/27 08:49:35 fetching corpus: 8950, signal 141687/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9000, signal 142001/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9050, signal 142264/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9100, signal 142591/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9150, signal 142928/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9200, signal 143134/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9250, signal 143407/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9300, signal 143770/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9350, signal 144113/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9400, signal 144360/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9450, signal 144615/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9500, signal 144918/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9550, signal 145145/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9600, signal 145381/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9650, signal 145755/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9700, signal 146049/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9750, signal 146216/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9800, signal 146571/240930 (executing program) 2021/10/27 08:49:36 fetching corpus: 9850, signal 146835/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 9900, signal 146986/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 9950, signal 147203/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10000, signal 147377/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10050, signal 147683/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10100, signal 147864/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10150, signal 148169/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10200, signal 148446/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10250, signal 148598/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10300, signal 148826/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10350, signal 149005/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10400, signal 149190/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10450, signal 149341/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10500, signal 149550/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10550, signal 149819/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10600, signal 150020/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10650, signal 150285/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10700, signal 150504/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10750, signal 150789/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10800, signal 150920/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10850, signal 151214/240930 (executing program) 2021/10/27 08:49:37 fetching corpus: 10900, signal 151534/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 10950, signal 151856/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11000, signal 152005/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11050, signal 152408/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11100, signal 152609/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11150, signal 152955/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11200, signal 153335/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11250, signal 153542/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11300, signal 153791/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11350, signal 153980/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11400, signal 154269/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11450, signal 154408/240930 (executing program) 2021/10/27 08:49:38 fetching corpus: 11500, signal 154685/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11550, signal 154880/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11600, signal 155066/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11650, signal 155275/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11700, signal 155482/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11750, signal 155673/240932 (executing program) 2021/10/27 08:49:38 fetching corpus: 11800, signal 155849/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 11850, signal 156219/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 11900, signal 156384/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 11950, signal 156564/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 12000, signal 156767/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 12050, signal 157011/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 12100, signal 157146/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 12150, signal 157274/240932 (executing program) 2021/10/27 08:49:39 fetching corpus: 12200, signal 157431/240933 (executing program) 2021/10/27 08:49:39 fetching corpus: 12250, signal 157708/240933 (executing program) 2021/10/27 08:49:39 fetching corpus: 12300, signal 157856/240933 (executing program) 2021/10/27 08:49:39 fetching corpus: 12350, signal 158063/240933 (executing program) 2021/10/27 08:49:39 fetching corpus: 12400, signal 158431/240933 (executing program) 2021/10/27 08:49:39 fetching corpus: 12450, signal 158651/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12500, signal 158898/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12550, signal 159028/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12600, signal 159238/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12650, signal 159401/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12700, signal 159595/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12750, signal 159800/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12800, signal 160231/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12850, signal 160444/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12900, signal 160652/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 12950, signal 160849/240934 (executing program) 2021/10/27 08:49:39 fetching corpus: 13000, signal 160994/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13050, signal 161185/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13100, signal 161396/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13150, signal 161648/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13200, signal 161859/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13250, signal 162217/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13300, signal 162436/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13350, signal 162585/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13400, signal 162924/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13450, signal 163173/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13500, signal 163394/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13550, signal 163557/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13600, signal 163705/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13650, signal 163923/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13700, signal 164130/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13750, signal 164497/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13800, signal 164656/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13850, signal 164959/240934 (executing program) 2021/10/27 08:49:40 fetching corpus: 13900, signal 165124/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 13950, signal 165335/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14000, signal 165492/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14050, signal 165630/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14100, signal 165755/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14150, signal 165987/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14200, signal 166151/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14250, signal 166346/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14300, signal 166510/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14350, signal 166688/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14400, signal 166883/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14450, signal 167107/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14500, signal 167295/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14550, signal 167449/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14600, signal 167712/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14650, signal 167860/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14700, signal 168058/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14750, signal 168262/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14800, signal 168460/240934 (executing program) 2021/10/27 08:49:41 fetching corpus: 14850, signal 168615/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 14900, signal 168890/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 14950, signal 169128/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15000, signal 169476/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15050, signal 169723/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15100, signal 169870/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15150, signal 170109/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15200, signal 170356/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15250, signal 170482/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15300, signal 170633/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15350, signal 170889/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15400, signal 171089/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15450, signal 171304/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15500, signal 171480/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15550, signal 171735/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15600, signal 171859/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15650, signal 172029/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15700, signal 172168/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15750, signal 172489/240934 (executing program) 2021/10/27 08:49:42 fetching corpus: 15800, signal 172672/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 15850, signal 172816/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 15900, signal 172963/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 15950, signal 173158/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16000, signal 173313/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16050, signal 173479/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16100, signal 173648/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16150, signal 173821/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16200, signal 173991/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16250, signal 174162/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16300, signal 174334/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16350, signal 174495/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16400, signal 174729/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16450, signal 174878/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16500, signal 175030/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16550, signal 175205/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16600, signal 175412/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16650, signal 175584/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16700, signal 175727/240934 (executing program) 2021/10/27 08:49:43 fetching corpus: 16750, signal 175957/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 16800, signal 176138/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 16850, signal 176304/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 16900, signal 176470/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 16950, signal 176598/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17000, signal 176757/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17050, signal 176968/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17100, signal 177093/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17150, signal 177288/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17200, signal 177481/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17250, signal 177651/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17300, signal 177813/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17350, signal 178080/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17400, signal 178230/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17450, signal 178440/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17500, signal 178546/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17550, signal 178740/240934 (executing program) 2021/10/27 08:49:44 fetching corpus: 17600, signal 178932/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17650, signal 179152/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17700, signal 179291/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17750, signal 179457/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17800, signal 179653/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17850, signal 179774/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17900, signal 179922/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 17950, signal 180116/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18000, signal 180241/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18050, signal 180477/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18100, signal 180638/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18150, signal 180853/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18200, signal 181058/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18250, signal 181167/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18300, signal 181327/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18350, signal 181523/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18400, signal 181679/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18450, signal 181807/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18500, signal 181963/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18550, signal 182088/240934 (executing program) 2021/10/27 08:49:45 fetching corpus: 18600, signal 182212/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18650, signal 182370/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18700, signal 182494/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18750, signal 182662/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18800, signal 182780/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18850, signal 182949/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18900, signal 183158/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 18950, signal 183277/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19000, signal 183443/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19050, signal 183558/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19100, signal 183709/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19150, signal 183837/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19200, signal 183973/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19250, signal 184199/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19300, signal 184368/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19350, signal 184483/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19400, signal 184645/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19450, signal 184820/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19500, signal 185027/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19550, signal 185142/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19600, signal 185315/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19650, signal 185441/240934 (executing program) 2021/10/27 08:49:46 fetching corpus: 19700, signal 185564/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 19750, signal 185676/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 19800, signal 185809/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 19850, signal 185911/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 19900, signal 186013/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 19950, signal 186157/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20000, signal 186297/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20050, signal 186482/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20100, signal 186655/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20150, signal 186793/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20200, signal 186915/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20250, signal 187098/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20300, signal 187245/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20350, signal 187448/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20400, signal 187600/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20450, signal 187737/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20500, signal 187856/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20550, signal 187982/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20600, signal 188084/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20650, signal 188327/240934 (executing program) 2021/10/27 08:49:47 fetching corpus: 20700, signal 188492/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 20750, signal 188719/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 20800, signal 188882/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 20850, signal 189060/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 20900, signal 189188/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 20950, signal 189374/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21000, signal 189488/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21050, signal 189658/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21100, signal 189790/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21150, signal 189938/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21200, signal 190076/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21250, signal 190221/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21300, signal 190341/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21350, signal 190494/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21400, signal 190639/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21450, signal 190787/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21500, signal 190931/240934 (executing program) 2021/10/27 08:49:48 fetching corpus: 21550, signal 191034/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21600, signal 191144/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21650, signal 191293/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21700, signal 191407/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21750, signal 191544/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21800, signal 191646/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21850, signal 191764/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21900, signal 191994/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 21950, signal 192155/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22000, signal 192288/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22050, signal 192412/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22100, signal 192525/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22150, signal 192660/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22200, signal 192800/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22250, signal 192918/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22300, signal 193012/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22350, signal 193213/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22400, signal 193366/240934 (executing program) 2021/10/27 08:49:49 fetching corpus: 22450, signal 193488/240935 (executing program) 2021/10/27 08:49:49 fetching corpus: 22500, signal 193643/240935 (executing program) 2021/10/27 08:49:49 fetching corpus: 22550, signal 193741/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22600, signal 193851/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22650, signal 194079/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22700, signal 194214/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22750, signal 194344/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22800, signal 194565/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22850, signal 194666/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22900, signal 194760/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 22950, signal 194887/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23000, signal 194976/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23050, signal 195086/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23100, signal 195202/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23150, signal 195323/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23200, signal 195433/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23250, signal 195534/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23300, signal 195674/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23350, signal 195797/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23400, signal 195958/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23450, signal 196067/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23500, signal 196225/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23550, signal 196324/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23600, signal 196431/240935 (executing program) 2021/10/27 08:49:50 fetching corpus: 23650, signal 196566/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23700, signal 196704/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23750, signal 196808/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23800, signal 196945/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23850, signal 197056/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23900, signal 197212/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 23950, signal 197416/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24000, signal 197672/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24050, signal 197764/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24100, signal 197918/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24150, signal 198050/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24200, signal 198189/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24250, signal 198310/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24300, signal 198436/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24350, signal 198556/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24400, signal 198662/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24450, signal 198789/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24500, signal 198914/240935 (executing program) 2021/10/27 08:49:51 fetching corpus: 24550, signal 199021/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24600, signal 199137/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24650, signal 199243/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24700, signal 199367/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24750, signal 199492/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24800, signal 199604/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24850, signal 199785/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24900, signal 199914/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 24950, signal 200030/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25000, signal 200176/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25050, signal 200285/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25100, signal 200396/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25150, signal 200523/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25200, signal 200648/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25250, signal 200776/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25300, signal 200888/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25350, signal 201057/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25400, signal 201156/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25450, signal 201288/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25500, signal 201440/240935 (executing program) 2021/10/27 08:49:52 fetching corpus: 25550, signal 201613/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25600, signal 201720/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25650, signal 201954/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25700, signal 202059/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25750, signal 202146/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25800, signal 202269/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25850, signal 202385/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25900, signal 202574/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 25950, signal 202692/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 26000, signal 202872/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 26050, signal 202981/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 26100, signal 203105/240935 (executing program) 2021/10/27 08:49:53 fetching corpus: 26150, signal 203252/240937 (executing program) 2021/10/27 08:49:53 fetching corpus: 26200, signal 203377/240937 (executing program) 2021/10/27 08:49:53 fetching corpus: 26250, signal 203475/240937 (executing program) 2021/10/27 08:49:53 fetching corpus: 26300, signal 203577/240937 (executing program) 2021/10/27 08:49:53 fetching corpus: 26350, signal 203719/240937 (executing program) 2021/10/27 08:49:53 fetching corpus: 26400, signal 203827/240938 (executing program) 2021/10/27 08:49:53 fetching corpus: 26450, signal 203927/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26500, signal 204060/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26550, signal 204179/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26600, signal 204307/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26650, signal 204442/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26700, signal 204625/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26750, signal 204731/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26800, signal 204809/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26850, signal 204947/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26900, signal 205074/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 26950, signal 205236/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27000, signal 205328/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27050, signal 205447/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27100, signal 205567/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27150, signal 205721/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27200, signal 205819/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27250, signal 205945/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27300, signal 206063/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27350, signal 206157/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27400, signal 206302/240938 (executing program) 2021/10/27 08:49:54 fetching corpus: 27450, signal 206461/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27500, signal 206576/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27550, signal 206702/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27600, signal 206841/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27650, signal 206941/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27700, signal 207048/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27750, signal 207157/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27800, signal 207273/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27850, signal 207385/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27900, signal 207516/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 27950, signal 207668/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28000, signal 207780/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28050, signal 207912/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28100, signal 208077/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28150, signal 208201/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28200, signal 208369/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28250, signal 208461/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28300, signal 208639/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28350, signal 208747/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28400, signal 208857/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28450, signal 208947/240938 (executing program) 2021/10/27 08:49:55 fetching corpus: 28500, signal 209120/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28550, signal 209254/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28600, signal 209366/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28650, signal 209480/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28700, signal 209673/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28750, signal 209798/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28800, signal 209901/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28850, signal 210035/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28900, signal 210180/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 28950, signal 210286/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29000, signal 210384/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29050, signal 210511/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29100, signal 210635/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29150, signal 210746/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29200, signal 210884/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29250, signal 210963/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29300, signal 211117/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29350, signal 211261/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29400, signal 211353/240938 (executing program) 2021/10/27 08:49:56 fetching corpus: 29450, signal 211440/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29500, signal 211633/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29550, signal 211741/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29600, signal 211867/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29650, signal 211991/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29700, signal 212093/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29750, signal 212201/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29800, signal 212297/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29850, signal 212426/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29900, signal 212549/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 29950, signal 212645/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30000, signal 212749/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30050, signal 212900/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30100, signal 212998/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30150, signal 213098/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30200, signal 213188/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30250, signal 213272/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30300, signal 213391/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30350, signal 213518/240938 (executing program) 2021/10/27 08:49:57 fetching corpus: 30400, signal 213619/240938 (executing program) 2021/10/27 08:49:58 fetching corpus: 30450, signal 213824/240938 (executing program) 2021/10/27 08:49:58 fetching corpus: 30500, signal 213951/240938 (executing program) 2021/10/27 08:49:58 fetching corpus: 30550, signal 214066/240938 (executing program) 2021/10/27 08:49:58 fetching corpus: 30600, signal 214180/240938 (executing program) 2021/10/27 08:49:58 fetching corpus: 30650, signal 214300/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30700, signal 214391/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30750, signal 214548/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30800, signal 214638/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30850, signal 214753/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30900, signal 214857/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30933, signal 214927/240941 (executing program) 2021/10/27 08:49:58 fetching corpus: 30933, signal 214927/240941 (executing program) 08:50:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a", 0x3b}, {&(0x7f00000002c0)="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", 0x572}], 0x2}, 0x0) 08:50:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b3953aca111e5e57a7f95a4eb6259694903b19aa546f777765ae37cd1fe6870d4c598df69502624bc0c79ceff110d2cfd01d0f26665807abc9af3ec1d36ed4831f0e1ccb6624c790266d17fbcfd", 0x9a}, {&(0x7f00000002c0)="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", 0x513}], 0x2}, 0x0) 2021/10/27 08:50:00 starting 6 fuzzer processes 08:50:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 08:50:00 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) read$usbmon(r0, 0x0, 0x0) 08:50:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000002c0)=0x2) 08:50:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) [ 55.742426][ T22] audit: type=1400 audit(1635324600.088:79): avc: denied { execmem } for pid=498 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.810610][ T22] audit: type=1400 audit(1635324600.138:80): avc: denied { read } for pid=503 comm="syz-executor.0" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.831937][ T22] audit: type=1400 audit(1635324600.138:81): avc: denied { open } for pid=503 comm="syz-executor.0" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.855729][ T22] audit: type=1400 audit(1635324600.138:82): avc: denied { mounton } for pid=503 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 55.877093][ T22] audit: type=1400 audit(1635324600.148:83): avc: denied { module_request } for pid=503 comm="syz-executor.0" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 55.898816][ T22] audit: type=1400 audit(1635324600.168:84): avc: denied { sys_module } for pid=503 comm="syz-executor.0" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.966806][ T22] audit: type=1400 audit(1635324602.328:85): avc: denied { create } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.987529][ T22] audit: type=1400 audit(1635324602.328:86): avc: denied { write } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.062978][ T22] audit: type=1400 audit(1635324602.378:87): avc: denied { read } for pid=512 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.317349][ T22] audit: type=1400 audit(1635324608.678:88): avc: denied { read write } for pid=508 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.341513][ T22] audit: type=1400 audit(1635324608.678:89): avc: denied { open } for pid=508 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.365499][ T22] audit: type=1400 audit(1635324608.678:90): avc: denied { ioctl } for pid=508 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 08:50:08 executing program 5: syz_mount_image$nfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}, {@version_u}]}}) 08:50:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/netfilter\x00') getdents(r0, &(0x7f0000001040)=""/4096, 0x1000) 08:50:08 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) select(0x40, &(0x7f00000001c0), &(0x7f0000000240)={0x9}, 0x0, 0x0) 08:50:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f0000000000), 0x4) [ 64.478590][ T3192] 9pnet: Insufficient options for proto=fd 08:50:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000029"], 0x18}, 0x0) 08:50:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x11}, 0x1c, 0x0}, 0x0) 08:50:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000088) 08:50:08 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) [ 64.615520][ T22] audit: type=1400 audit(1635324608.758:91): avc: denied { read } for pid=3168 comm="syz-executor.3" name="usbmon0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 64.639027][ T22] audit: type=1400 audit(1635324608.758:92): avc: denied { open } for pid=3168 comm="syz-executor.3" path="/dev/usbmon0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 64.662951][ T22] audit: type=1400 audit(1635324608.758:93): avc: denied { open } for pid=3170 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 64.682311][ T22] audit: type=1400 audit(1635324608.758:94): avc: denied { perfmon } for pid=3170 comm="syz-executor.5" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 64.703377][ T22] audit: type=1400 audit(1635324608.778:95): avc: denied { ioctl } for pid=3168 comm="syz-executor.3" path="/dev/usbmon0" dev="devtmpfs" ino=112 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 64.728734][ T22] audit: type=1400 audit(1635324608.838:96): avc: denied { mounton } for pid=3191 comm="syz-executor.5" path="/root/syzkaller-testdir717367276/syzkaller.ujykQ9/1/file0" dev="sda1" ino=1175 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 64.755436][ T22] audit: type=1400 audit(1635324608.898:97): avc: denied { create } for pid=3205 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:50:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b3953aca111e5e57a7f95a4eb6259694903b19aa546f777765ae37cd1fe6870d4c598df69502624bc0c79ceff110d2cfd01d0f26665807abc9af3ec1d36ed4831f0e1ccb6624c790266d17fbcfd2d", 0x9b}, {&(0x7f00000002c0)="009c332083ecbc8ac0ebad388692ea0f0796f218fd5c2ced6a9a6c917225bdcfd74a7f76ae5b80598b31526fb478c3c9dce45cbb8e47e428a6e81fa77d5e60e2afd2f18e1cf1a093a7ed66d0b3675af6035b46838272a03cbe0aa0e979550c133eb2651e290471eaa1de36375826ee239d54ecc9b10a381c33bafc5fe016f57e5ecac8306430b60ec9806ce73aebb405cba51e92405189684a7e7aacd0d313e4946db53ab0247b050f7aa70f7cdb4b21a52a6fd1a7c49b0a7e3a710ac296a9d7ecd27fdaee41618242db25e840787510ce2a0e297be5e0502249941884a2a1cab8727abd232480812d6aacfb3a44597f31228a2b0fa85504fad7b9ee9f83ab1c1b6605b460789900389a421ddc1f023cc0723c2cc912d7bc77054fc8d3dd7e7708c641c71cfbc99f691ece960c8cd826c5a126586d80bf9e6914e95f5fac399f7548ec365fb092fc4fd15ded31d54652cce19b3ce3796c0ab90cc88c664eb4e83da62cb422deddd93a2ea798f62475d062ca2e8236af648ca5c0599f01156cb424a7892340c89c689b39e0a6e963a660f7a09c82eb94cbea2ad70329b05559a586eee7e2af4505ed0ac7a724f8d3dfe00e88461868b423138e6dd9f790413240bc80f570ffbd08aac310ce05b1e8d708973815010266e03f28e9bca6bf97aee1c297cc6af7be79450f5773fe6eddcf56e98b2d8ad114accc958edcb655dccb7a8fe640b86c9c80051d66e5b7760abdffc9bd77ea9adbf72fa424fd9b862522b3d666b834a43f6cba384803b839a7a21756711667ecd907426e6830dcc20a8da8192b07a6d3291ab28a874ad6a8909c1b6b2bab39af6217647c0bcf8b546d2b47eeff011f29a0042cf667444f1f515ebb7f2fbe2a104ecb4774a6bf19beb4f44c1ae241ddddb708efbdf8300d17c5de48998062176a25f04351bae15e0449455532e82eb9748c2873d791a7b6910b4b5c00cd726a555082c3f8abb0217a04e61d9274a7701cda9fc5f1c5a4321e7e64d095a84aa77a38d93c64bf6fae1ba66636d35f697931b874aac094d0f691749d7986e1290cbb8127c3c48a0344d181c264c49fc6ddaf4c19bc473c9e5991a0fd71a5feb8e87c07a7fe3f8e71a84e20e2a9d14997662bfb5d3a0bca0d3d14fb36f1dee58f331985908e04cd61885ada715b89d02f3a8b6c5a35ad1a646b201b89bfcba357164f292e148a4375e95a53adb88270df0cb1496250ffbe28abab56a9ecb92a2ccb31015c7b324630172c9dc86681c0f7db25daed3466423ccca596dab9ee403bae5d9d557203a6588fb95164539085b6c2c8fd213f15afa812334b9b1237cd251133e197e27fa01d0d0446f389022d829448322abcf29f43a746efd449e8c0f7de1f806645854a64a6478a3289781ecc8a6f17a0757545655912c1065dd670e2540efda39f81c3be814cea1a24676ec3d852c06f328b6baefc17b161d1ec0ab82f92d35fa82920342e9ac4e1baf19a6fb7a685b16a0f0e932290262979e2e74a99cd0c3b8623c770cdd5c2dcf888aa4f87f292ca9fe678cbcf662a315be7b65b004e3839f0c38ad0b947ec9618a60c5cc3b2cf2e4b7b70fbecf417527675fa5b79e7a9780775fc5aafd1cd0a7f52725fd00b9ebc95c436fe69bfcfb41ed89828e3b42c1d5b9d961effd7333ff4e4f5e70ed7774fe0f94d7d001f566cd07f3cbf6624e0619d4be53bfd7f5f928a1238ec4fb1370d8d49c4ef3d5f620172b9c15792e3147a9e63b2b8015b3a3cef2b299dd4952870243eb5587c6c26d2cb09da3637af605bf23057a369a258173846042956e136707a30297a508c98471bf1d9d81828d48467dd3b8d2800fecef445937bd5093198506dce5352acff9476633c42e9ef80c116297ebcafc8f65cfcd94c617b5241b6fb1bf3bd0241723b63d9b2b70a0819568e2ae9bc9d50288ef5fbad930b4d68f4802d62e36259455d3b175ef4d9ca59ce6edaec184a0cd6c124bf0d60877545e383d1823a6eaa07bee864e2a678559b2cc06225be5943312b3eef08d2b3500e61cb7501013f1a60f30a973b0c3637058bda236f37d753cd0eef405f4870b08731615c7491e654284b4cb53e041e510eb33fd37adb1cdb27c98332b09c7d6dd049e0e0a07e5e9836f32a3066d7fa71eb9a73ca964412cdd07a6351c09dff35d1a070a2d969d7b53e6a4e066c165d387818f01b4e377e967f214a49736e214a5391760621e3d418d547b7b43c719a5570771e9bd2759adddf880d9530c6b20190f5375b8ed7ce70cf54336dbca16f78f5e138bfda750aed5b97a3d19d8a09cb774be1fad9e6d44eb2f97b00b3dd25deac111ea161907e263bff4fd686169b5e7cc3dd7c6e0ea9713550a40b09a72e94b0cb064b4250103087004793b469980b1f3b12382ef52483758c12f44b0820eb8afe255546bb482bb1799916f3ffbe066651064a1f5b2befa64384e99cd92f19288ea65eb62362b35ea89ebf140e10bc0da47776d1e39aec8f46a11b5b9450a98b2ce677ff9f5592d72ad8201874af72c1cb93c1489764693aa0f9a01027c2df976fec56ddd6e93647c87c87f3bcc894450562b40a8b96e197f2da0ca1065135c4f1f429bf233e0e54c472e0521107c2c594b5d3f34ee1c1b0ab92e7cc6776125c83268efff87a2787089b38961382a6e9701161392b01a23577887caab5b3de50df281d8702e6d21da63f0e7b88e75777fd7eecf4b33d7ebbb1638b1870061b2092ec5c391dd7a0ce312af06d85f96f4babe7fa094591836ceadaf94abf72b261ad66fcf5cb464d126a88c088565589e00b2c8739a8148e88ec90f70bcdca18d5d42bf2636a6802b1ca03924a244e74fdac60299825ce6a72470d81658d64ace8cd079d342a27cb17ce35a9ed0ee55f0b56a2e8783ebab685e2c2142c4eabb5fd9cef03f820ea317829e159e881d74910f8cb60e7c32a1282947ebb8b110dd74785d8dc8f2766bdaa1a258ba81e74217ea5d294a71dbb75027ff5d8b84d83f25d395f4c18061bb23c13fc5285cb9c47b3cd25fff8d6adb891d50f084ff44bfabfd98b5f98b8c181c480c0fbebcc00066fc7e64a005b1abb19d45b7c8015de57ce959850628f911d07c8479351ca71961157ed7b34088da7f4019fe691ddfdef50836bc26f1332ed1a0fbc7784538aeafd43a83fe2c919f8468d6b3c9dae34029afeac8d18b8ce508dd8c2170da62b46dcb35199000ddb9d5255d60c3978b8fe4003f7a379a955556bbadac1eafe9884e7fb06359259ae9c5829c380b20efa6f5e31ace8a3c16a6b2f1ef9b613eb55120604e70e5f24109075fc127e32189a00d8b75682844a7789bb215393ca9bce1a7bbffbaac02a13f6034c368020f9c8ff4e651cd133fdaf939fdb9f0d4d67bf45bdf1faa7e37c6f565336b40d7a47aa33b69f2303d6e20df5810e5c03c4178891ff218d96eb2f9959739e8c61023c01c5f863f0a56d3f6a6f808bb4ad8e87d8a4eb84688c9f435141c899b013fbc8ddce1a37e6ed73af2f15af903a36f91383e75f62e5a4ed71b66864a28c672d3831dbc926603041c99b379f869ce6c58405acff19eba14155368a02f163db8814c24cd8c8108bb7d8ada9cf7c45439133e803aa27fe01e80b2cc14045b324805db0f9324df8fb01d8a6c007e0ea4bd60897db7a8ab8e591b84ff357c0150483de032ae632f64a79c726c15b788f5ca2808c97ad39e1efa752b4ead1c8a2b9202e47b7e8835d30d5e7f62ac539f6238e0559d355f04d9510edb3357661efcc5cf91dbce1acf4f2c7ceaee77f358f9c8e5191bb2c82ff0ac701f58f8a00c9e814d2efd016d8fe1dbd52ec4474982a347f765e806acaf898c328b46dee", 0xaae}], 0x2}, 0x0) 08:50:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b3953aca111e5e57a7f95a4eb6259694903b19aa546f777765ae37cd1fe6870d4c598df69502624bc0c79ceff110d2cfd01d0f26665807abc9af3ec", 0x88}, {&(0x7f00000002c0)="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", 0x525}], 0x2}, 0x0) 08:50:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='mnt/encrypted_dir\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, @desc3}) symlink(&(0x7f0000000140)='mnt/encrypted_dir\x00', &(0x7f0000000180)='./mnt\x00') 08:50:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x3, 0x0, 0xffffffff, 0x0, 0xfffffc00}}) 08:50:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5422, 0x0) 08:50:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x5) 08:50:09 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 08:50:09 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) 08:50:09 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='mnt/encrypted_dir\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, @desc3}) open(&(0x7f00000000c0)='./mnt\x00', 0x0, 0x0) 08:50:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x5) 08:50:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}], 0x18}, 0x0) 08:50:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0xdc05) 08:50:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x1, 0x0, 0xc}, 0x20) 08:50:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@tclass], 0x18}, 0x0) 08:50:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x1c, 0x0}, 0x0) 08:50:09 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 08:50:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) 08:50:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a0, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @multicast}, 0x18, {}, 'bond_slave_0\x00'}) 08:50:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x5) 08:50:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) openat$sysfs(0xffffffffffffff9c, &(0x7f0000003600)='/sys/block/loop0', 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:50:09 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:50:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x5) 08:50:09 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 08:50:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0xfdfdffff}}) 08:50:09 executing program 4: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1000}], 0x1, &(0x7f0000000100)={0x77359400}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0xf90, 0x1, 0x0, 0x40, 0x8c, 0x401]) syz_open_procfs(0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 08:50:09 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x54a1, 0x0) 08:50:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000700)={@mcast1}, 0x14) 08:50:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 08:50:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 08:50:09 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0x1000000}}) 08:50:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, 0x0}, 0x0) 08:50:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x24004000) 08:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f00000003c0)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev}}}], 0x28}, 0x0) 08:50:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts={{0x18}}], 0x18}}], 0x1, 0x0) 08:50:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}, 0x0) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x80fe) 08:50:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 08:50:10 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f00000000c0)) 08:50:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000140)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='mnt/encrypted_dir\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, @desc3}) open(&(0x7f00000000c0)='./mnt\x00', 0x0, 0x0) 08:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1b, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}], 0x18}, 0x0) 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40505412, 0x0) 08:50:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 08:50:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 08:50:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18}}], 0x18}, 0x2400c000) 08:50:10 executing program 1: syz_mount_image$nfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f00000006c0)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'unconfined_u'}}]}}) 08:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b3953aca111e5e57a7f95a4eb6259694903b19aa546f777765ae37cd1fe6870d4c598df69502624bc0c79ceff110d2cfd01d0f26665807abc9af3ec1d36ed4831f0e1ccb6624c790266d17fbcfd2d", 0x9b}, {&(0x7f00000002c0)="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", 0x512}], 0x2}, 0x0) 08:50:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x3, 0x0, 0x0, 0x0, 0xfdfdffff}}) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x0) 08:50:10 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x24004000) 08:50:10 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5608, 0x4) 08:50:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a1, 0x0) [ 65.928075][ T3358] 9pnet: Insufficient options for proto=fd 08:50:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffff001}}], 0x30}}], 0x1, 0x0) 08:50:10 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='mnt/encrypted_dir\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, @desc3}) open(&(0x7f00000000c0)='./mnt\x00', 0x48, 0x0) 08:50:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x107, 0x20, 0x0, 0x0) 08:50:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0x2}}) 08:50:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x1}}) 08:50:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) 08:50:10 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000040)={{0x0, 0x1}}) 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x40505412, 0x0) 08:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @dev, 0x4}, 0x1c, 0x0}, 0x0) 08:50:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 08:50:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 08:50:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5420, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000040)) 08:50:10 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x410082, 0x0) 08:50:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x3}}) 08:50:10 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='mnt/encrypted_dir\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @aes128, 0x0, @desc3}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) [ 66.193862][ C0] hrtimer: interrupt took 16810 ns 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) 08:50:10 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x7}) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 08:50:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b3953aca111e5e57a7f95a4eb6259694903b19aa546f777765ae37cd1fe6870d4c598df69502624bc0c79ceff110d2cfd01d0f26665807abc9af3ec1d36ed4831f0e1ccb6624c790266d17fbcfd2d", 0x9b}, {&(0x7f00000002c0)="009c332083ecbc8ac0ebad388692ea0f0796f218fd5c2ced6a9a6c917225bdcfd74a7f76ae5b80598b31526fb478c3c9dce45cbb8e47e428a6e81fa77d5e60e2afd2f18e1cf1a093a7ed66d0b3675af6035b46838272a03cbe0aa0e979550c133eb2651e290471eaa1de36375826ee239d54ecc9b10a381c33bafc5fe016f57e5ecac8306430b60ec9806ce73aebb405cba51e92405189684a7e7aacd0d313e4946db53ab0247b050f7aa70f7cdb4b21a52a6fd1a7c49b0a7e3a710ac296a9d7ecd27fdaee41618242db25e840787510ce2a0e297be5e0502249941884a2a1cab8727abd232480812d6aacfb3a44597f31228a2b0fa85504fad7b9ee9f83ab1c1b6605b460789900389a421ddc1f023cc0723c2cc912d7bc77054fc8d3dd7e7708c641c71cfbc99f691ece960c8cd826c5a126586d80bf9e6914e95f5fac399f7548ec365fb092fc4fd15ded31d54652cce19b3ce3796c0ab90cc88c664eb4e83da62cb422deddd93a2ea798f62475d062ca2e8236af648ca5c0599f01156cb424a7892340c89c689b39e0a6e963a660f7a09c82eb94cbea2ad70329b05559a586eee7e2af4505ed0ac7a724f8d3dfe00e88461868b423138e6dd9f790413240bc80f570ffbd08aac310ce05b1e8d708973815010266e03f28e9bca6bf97aee1c297cc6af7be79450f5773fe6eddcf56e98b2d8ad114accc958edcb655dccb7a8fe640b86c9c80051d66e5b7760abdffc9bd77ea9adbf72fa424fd9b862522b3d666b834a43f6cba384803b839a7a21756711667ecd907426e6830dcc20a8da8192b07a6d3291ab28a874ad6a8909c1b6b2bab39af6217647c0bcf8b546d2b47eeff011f29a0042cf667444f1f515ebb7f2fbe2a104ecb4774a6bf19beb4f44c1ae241ddddb708efbdf8300d17c5de48998062176a25f04351bae15e0449455532e82eb9748c2873d791a7b6910b4b5c00cd726a555082c3f8abb0217a04e61d9274a7701cda9fc5f1c5a4321e7e64d095a84aa77a38d93c64bf6fae1ba66636d35f697931b874aac094d0f691749d7986e1290cbb8127c3c48a0344d181c264c49fc6ddaf4c19bc473c9e5991a0fd71a5feb8e87c07a7fe3f8e71a84e20e2a9d14997662bfb5d3a0bca0d3d14fb36f1dee58f331985908e04cd61885ada715b89d02f3a8b6c5a35ad1a646b201b89bfcba357164f292e148a4375e95a53adb88270df0cb1496250ffbe28abab56a9ecb92a2ccb31015c7b324630172c9dc86681c0f7db25daed3466423ccca596dab9ee403bae5d9d557203a6588fb95164539085b6c2c8fd213f15afa812334b9b1237cd251133e197e27fa01d0d0446f389022d829448322abcf29f43a746efd449e8c0f7de1f806645854a64a6478a3289781ecc8a6f17a0757545655912c1065dd670e2540efda39f81c3be814cea1a24676ec3d852c06f328b6baefc17b161d1ec0ab82f92d35fa82920342e9ac4e1baf19a6fb7a685b16a0f0e932290262979e2e74a99cd0c3b8623c770cdd5c2dcf888aa4f87f292ca9fe678cbcf662a315be7b65b004e3839f0c38ad0b947ec9618a60c5cc3b2cf2e4b7b70fbecf417527675fa5b79e7a9780775fc5aafd1cd0a7f52725fd00b9ebc95c436fe69bfcfb41ed89828e3b42c1d5b9d961effd7333ff4e4f5e70ed7774fe0f94d7d001f566cd07f3cbf6624e0619d4be53bfd7f5f928a1238ec4fb1370d8d49c4ef3d5f620172b9c15792e3147a9e63b2b8015b3a3cef2b299dd4952870243eb5587c6c26d2cb09da3637af605bf23057a369a258173846042956e136707a30297a508c98471bf1d9d81828d48467dd3b8d2800fecef445937bd5093198506dce5352acff9476633c42e9ef80c116297e", 0x53a}], 0x2}, 0x0) 08:50:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xaa6f, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x7, 0x9, 0x0, 0x0, 0x6621, 0x7, 0x0, 0x1b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r0, 0x4b60, 0x0) 08:50:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000200)="dbcb012d16440fb8929493a725415fbf4c438127779fdea6a7e080d757356bb1c8a25bce439464bf352a6955592db51fd3ba1013f0884b1461720a59a1872110b51e2e408dd8af186c0efe876b39", 0x4e}, {&(0x7f00000002c0)="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", 0x587}], 0x2}, 0x0) 08:50:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}, 0x7ffffff7) 08:50:10 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=ANY=[], 0x160}, 0x0) 08:50:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000001240)=""/89) 08:50:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts={{0x18}}, @flowinfo={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0xfffffff7}}], 0x48}}], 0x1, 0x0) 08:50:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@hopopts={{0x18}}], 0x18}, 0x24004000) 08:50:10 executing program 0: r0 = socket(0xa, 0x3, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 08:50:10 executing program 2: timer_create(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000200)) 08:50:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5422, 0x0) 08:50:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@local, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x61, 0x2, {{'cbc(des3_ede)\x00'}, 0xc8, "5e08ed5e1f33866381893d8c156012d4a2f02c3aa8646dd832"}}]}, 0x154}}, 0x0) 08:50:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 08:50:11 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000000)={{0xffffffffffffffff}}) 08:50:11 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 2: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 08:50:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000002c40), r0) 08:50:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x5423, 0x0) 08:50:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 08:50:11 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 2: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f00000000c0)=""/227, 0xe3}], 0x2, &(0x7f0000000380)}, 0x40000022) 08:50:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 08:50:11 executing program 0: r0 = socket(0x26, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:50:11 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='.\x00', &(0x7f0000001800), 0x0) 08:50:11 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0xfffffffffffffffe, 0x0) 08:50:11 executing program 1: munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000f7c000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000fef000/0x2000)=nil) 08:50:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000000f060101000000001100000005000008050001000700000005000100070000000500010007000000050001000700000006000b"], 0x5c}}, 0x0) 08:50:11 executing program 2: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe000001a}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}], 0x1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0xfd2b) 08:50:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, r0) 08:50:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@void, @val={0x10}}}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) 08:50:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x0, 0x200001c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 08:50:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080001000000000008"], 0x30}}, 0x0) 08:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 08:50:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 08:50:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0xfffffffffffffd62}]}, 0x28}}, 0x0) 08:50:11 executing program 3: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x7ffffffff000, 0x0) 08:50:11 executing program 1: socketpair(0xa, 0x6, 0x0, &(0x7f0000000040)) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001380)}, {0x0}, {0x0}, {&(0x7f0000001580)=""/187, 0xbb}], 0x4, 0x0, 0x38}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000001880)=""/121, 0x79}, {0x0}, {0x0}], 0x3, &(0x7f00000029c0)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000004c40)=@abs, 0x6e, &(0x7f0000004ec0)=[{0x0}], 0x1, &(0x7f0000004f00)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x7, 0x40000043, 0x0) [ 67.407644][ T3546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.432588][ T3549] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x118, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0113000004000000000013"], 0x28}}, 0x0) 08:50:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000310000000800010000000000080003000a1d"], 0x30}}, 0x0) 08:50:11 executing program 5: add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x2, 0x0) 08:50:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000), 0x6e, &(0x7f0000000280)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f00000000c0)=""/227, 0xe3}], 0x2, &(0x7f0000000380)}, 0x40000022) 08:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) 08:50:11 executing program 3: socket(0x1e, 0x5, 0x0) 08:50:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = getpgrp(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PID={0x8, 0x52, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x24}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x48}}, 0x0) 08:50:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:50:11 executing program 5: lstat(&(0x7f0000000140)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) lstat(&(0x7f00000006c0)='./file0\x00', 0x0) [ 67.528973][ T3571] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.549609][ T3577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 08:50:12 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f00000000c0)) 08:50:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x1}, 0x0, 0x0, r0) 08:50:14 executing program 2: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x14, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@void, @void}}}, 0x14}}, 0x0) 08:50:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 08:50:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x4}]}, 0x18}}, 0x0) 08:50:14 executing program 0: socketpair(0x29, 0x2, 0x20000000, &(0x7f00000000c0)) 08:50:14 executing program 5: socketpair(0x10, 0x3, 0x1, &(0x7f0000000200)) 08:50:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000013"], 0x28}}, 0x0) 08:50:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:14 executing program 3: io_setup(0x38, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000001500)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xeffdffffffffffff}]) [ 70.523434][ T22] kauditd_printk_skb: 19 callbacks suppressed [ 70.523484][ T22] audit: type=1400 audit(1635324614.878:117): avc: denied { create } for pid=3611 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:50:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty, {[@ra={0x94, 0x4}]}}}}}) 08:50:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) recvmmsg$unix(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)}}], 0x1, 0x0, &(0x7f0000004c40)={0x0, 0x989680}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0x6}]}, 0x28}}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/37, 0x25}], 0x1}, 0x0) [ 70.585224][ T22] audit: type=1400 audit(1635324614.908:118): avc: denied { create } for pid=3619 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 08:50:15 executing program 0: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:50:15 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "eaf48ce05aa28de60b3a72d863ee54c4866e41c94f25bea4a26887cb0e9d1168a818a0b68b31b0bb4fa729681d4b2d26c2e1f6e48018427cb07d22399709246c"}, 0x48, 0xfffffffffffffffe) r1 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "eaf48ce05aa28de60b3a72d863ee54c4866e41c94f25bea4a26887cb0e9d1168a818a0b68b31b0bb4fa729681d4b2d26c2e1f6e48018427cb07d22399709246c"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, r0, r2) 08:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x0, 0x0, {{0x14}, {@void, @val={0x29}}}, [@NL80211_ATTR_VLAN_ID={0x5}]}, 0x28}}, 0x0) 08:50:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000000c0)="fe", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000340)='\\', 0x1}], 0x1}}], 0x3, 0xfe80) 08:50:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x55a5304bb44ee7dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 08:50:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6}]}, 0x1c}}, 0x0) 08:50:15 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0xc100, &(0x7f0000000240)={[], [{@dont_hash}]}) 08:50:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 08:50:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) recvmmsg$unix(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000840)}}], 0x1, 0x0, &(0x7f0000004c40)={0x0, 0x989680}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 08:50:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000780), &(0x7f00000007c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000680), 0x0, 0x0, 0x0, r0) 08:50:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x55a5304bb44ee7dd, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x24}}, 0x0) 08:50:18 executing program 0: r0 = inotify_init1(0x0) fstat(r0, &(0x7f0000000280)) 08:50:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 73.653762][ T22] audit: type=1400 audit(1635324618.008:119): avc: denied { name_bind } for pid=3671 comm="syz-executor.4" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 73.675175][ T22] audit: type=1400 audit(1635324618.008:120): avc: denied { node_bind } for pid=3671 comm="syz-executor.4" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 08:50:18 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f00000002c0)="e5", 0xffff88810cadf420}, {&(0x7f0000000300)="b7", 0x1}, {&(0x7f00000003c0)="fe", 0x1}], 0x0, 0x0) 08:50:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 08:50:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x40}}, 0x0) 08:50:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x35, 0x0, 0x0) [ 73.854792][ T3695] loop0: detected capacity change from 0 to 32760 08:50:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x102) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5, 0x0) 08:50:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:21 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x35f180, 0x0) 08:50:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)="924180e2c65362b19309f9363d75e60134cfb3e0755e3e420a3f2e55f925a4d13db1386c010bec3d1baf32485b9231740f0fd13ef1d10c9f21e90e351ec14461a46b", 0x42}, {&(0x7f0000000100)="0cd9e1d0c8399c147bb00095abd7c35c24a1ab93d9f0d3ea1a5a1667d6b7ffc1f8745ad6f7e2641e85a8316e29a31b1eeeab2f3d08c7f8fa48b77278ffd34cfe4f9e1dd044ad21d58215074e0050072a1a0e6251c28459d09c7fdb51683a4617b75e4ffd76f254bfec33df086720ee79c35b1a1bdebb0d4c9b59ee11b093bf7b471e851f5fe738e4de15560c12f0f35ef4b2922eee1abc2e4ecb680f4216886b33f612f2fb880a7978da80f442a1cbe2ab58075282a08c1176397af39416c8bbc31062191264b9c6ffeca83dc9f819e57d37b99d2c653b153bc0bf", 0xdb}, {&(0x7f0000000200)="ecb05577598ff5b8feab75b71d", 0xd}, {&(0x7f0000000240)="3d69fc931badf1345706658bd4619ea48af41f1291d257e7bb6e4f9692d3d21357e092bab77f7f6375205ac4df5e3b0803", 0x31}], 0x4, &(0x7f0000000600)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@empty]}}}, @hoplimit_2292={{0x14}}, @hopopts={{0x1050, 0x29, 0x36, {0x0, 0x207, '\x00', [@hao={0xc9, 0x10, @mcast2}, @generic={0x0, 0x1000, "960dc4d011503bcfe6ee579fdd5a64ea527e80bb91909f54d330eca96c8820f3bf6d166db26bb305fccfc927aa15aabf478b5a0d712e68487cc7dbe476408c978cb0dd1616f7f134dd822b63795cbf4b4dfd41c6c089dc87bdabb7e8085ca9b4d94f0d971df35418d0bc8b1f826fdbe0892cf29204e3c0edaafaa83d49e84851b2f3d5a41f45845bad2829ad8e462f7df93902e4c84d62993b2a97760a4186221b52a1ab9228d354b4daaa42444ec179b6a0eb065bf8ae111c7d6287ae0bafab52afaeb2e4212b9928965d73713438c24039a5ecef4af2c8c352dfd2794409c394e7ed31da26dca74babb9741b1cf917115fa637604b650a7a70c319fcc81dc5fbeaea8fe2cd8d60ff2c666b0b20c97822b5926c017f7adeeb05dd03cf1a632ce34dc7372d0a8f72a1d2808bc73dcdcd1494f02c75006b040d27ead789fbd72f181828dae9c296a38e947f3a3374b77feb4c9d11f51f5f12225645867e953a7b599a999ab4d239704639f2d66d27bb90ecbd2e22ee2905450c2fb03db2b15df69db77abdfb1326d775162d9f4f3be3d15b2b6caf241488252790d481b4e1c8d0090baf3b5fbce27862f6eda7d82353ebdce1528e53cff1cc6e9a57e1fbe27a27b5cbdcabc62464bcfeccd3d9e13d0168aafd2465d0cc595cd69292f08f1f266c1a469f30c150e99653b771f2644c9bf17e033683c3aef9effe2b3e732c9b9c5c8c31b96a16be876d0ec3dbc58978c5d34e09fdcf09428a21b286617ff39b18a78cdd30ce4ff903daecb1deff24847a2c57d0c649a7475b601f3c0cccbca5b217f79bf4a6e5a8b87fa485781f1a5e23d8fe4de48e9191c201118545c90cca324e8cb01cae6131ef45007af523e1e2808cfad9552a2b53270da133e35f5e8d1a7afe032be18da22f0215d5575b525d71a481f7c4ebec645ca39e51faa4dfdcd37081394283a6154965a852f44ddd742c16cd4ad270c53c439f241adff50381d82d3be9796f81a8e7c288f9bada51d7c20353a75ee08f87110fb6a60a1cc1298fb35b7fa144ab55270784ff3f2136bf9c1fa51c2b677e23ea24c0ea2d7b33eb6fb74420afc8ab9702adc9a96d82c2ee1452fd78381463c5d0a3eb704b89d038241782fdbce1f034dbb3b70ffad2b42c5d58e131c91f1841c1c62ccc8458432e470f134501a07084eea60bd8b127e8b5bcc3769ed255f24ab232ef689e74e838241ec3e9ddc65c1ef1c22e78f050e9d64354031f1d1e2ddc0fda4add7ec53e440e63d9c1118334bbc6c8df21beaa9c2b5b2e0fee2fa1e2f9a63d29fface0562a8c89bda9d2adad8207ea371d8c2e18975bbebc1f4a37a305286cbbeed972e317f085b066e48642fead89d917f14d1dbf12c5eb690b689987eef4f139376c8baecd60bbcd6559f4b55e8725e4455a58a5fbeadfc82ec659337b4f985880f402ff8fa62b55588b24609c4d1bae91069e87d64b9896af02989d637148218a68643d15c91eda24fe39c881ce70be4a2cc7d2a1ce14a7638dae4a90b2454a0089f2da98789f80628a7001d8147e9ebee9a4df1fc6124ac9c44f6973edd1494cdec3841249f53009e91379b8c0f5cb2d27edad0b7228c0b8e608e63fa4498ff8e4ec017dcf3233ed6d1731b7fc8c29dda249b8706633a00bb9ca901be604eced7a4f4f4353ca049515499a784bc2a11ec73f79028bd7a138633f708419707ce699f94ae5e86fd9cdac68934b28e6b111ba5463a4ea5f059110da6a0c4ebcbc764fdb373910c8174b990ac98903c9489489cafc534f5880b852bd5058fcd8208825362b157d24214bd5dca29823a18ca65e692f155cf1fdc51dc76700c067fba4958877b51135120630ab805fec6b02fcdc40274168717cbab3854ad738757bda0b565686fc4eb6eb0ee2d65215b2856b37488efa3e94cae8e1ae5b2599feab19f2d4149664e6c113745b51173d963fcc0fcdd7d610c12e446caee41da3314055fe6012c58e70e4a2a91ae499f7b34362ac114a5a5e01fb5206afd9f8e4c8118120d190c884ab35407b3db93627beb614d6300b13baf19c598760fbcc68b3611607ff6398c575b46794813133b39261cdd06f3c9fe8088df7fb88786e9606657650ff62c67eab7189c6cba132eb707b66137b366649fff8b82d92b106b3027529ebb4578610f92a2d66d5c53a8f19654fa0bd92ead29c6f59efdb040e54117bff897659b5c6c3d584081c74f1d9d75848c1549a3ca07b417aa0b899745126a26e878b0d87fc36d7d6af69e3d2fd1cbbd533b1514165c57c7d45415e25ea6e337a6e36d8352593ed550c414aa8414790b2b87aaa602ffa95c4ac12bfc35f5f21a8314de2a1f4eae62d7d352fb38e627b6d1dd001e1da36d47250f3aa97df42b4cd5486a9c2f9de6386c30787ee768287fa2600f156dacf74f98fe4b1a608710b94d75a435509eafb866d0118bcc233e18904b50bd6c1862d9a707ac1d57c428a46b9d2ec0bd11cf6fa0f2d3f75fabfe407bf0970c9fa1eb72a5456e68737d85df6b562bf89304d940d01c70bfdc954213c6865b7e35eb2318d6dd659dfab0c00fe48eaa27b59ab6a1bc282262df505233553ec1a4315cb54e65f7228c3ad954ea823f88eab05b7c6da8569419c3d99bb2c3984df5ddf7cee2993ffc2e0ab1da4e00c5ec6cf668711515ae7da81c7771491e39d4c342623590a1d73420a0f3ceb253a2f2fbc954101c66f2c72ac2f615bfde8598e4b1271a599b3c80c6728093d87c37456fe2f9121e3552646c04965adeb16e381e757c4c744341e2d21ed229b79ce3b96553d9be2e955e1fbef3c483d1a61af305317372e6734511fbced0289dfe9177b9947a629d6b45514b989c0a53757042c4b0ccc6ffca9e825233e0c4104d850d1f474305f32680d8d0d46edec3326c175797bcda71b6dfd9374b02a6b293bccfd7c581219c50f9e090d710cd9d06e848a8b83e6a365a43af0bc345a7c7335b6b399ef86551ab100a5143329fb61245a5ed7aafd6ff36d3770f49fb3c2a6e0900bf0560aaa54fe593a51f9106c459d9e48996bd5e1002d5ff62e9342769e083d5312f8fca7622791641be26884ad79d46ccf37d6bba17e09a1c3d2d1d0e388f6e08b81ea475403979b0984e3df703814b6bcc3ab0e6724b34c312e7de01c22ee19a67b4419d4867ec66e687dd453f3799bc550d3608efb15a55a4e5df06f674450253efd65ac9d6404ad1e696fa6b0ebf855cf1b187aca5fecf4fb3d8dfabe01c6252a7053320331d69ca6c5076804caa7abc4e92aef1619b4967e5282c38e6a167e637653141c86ba55a892b370de47a2bf0386ad8a40d173864ffb5393a25a8f5ba879e1b292e4b0eb7c18623c7ca57faeb7a6b1a9719888dcec911fb1c4e3e48e253e0b70bb79343a49c0f02b0b97736aa28797182b5838e55ef90fb5304019a244d6f1a382548cec34b778ca8b228168de4de206d44f5512b13111a8a5087f7186feb1400bc0a6df5c8dfd09686753c0087013db53c577462729c4ebceffe41c44d4fd694fff3513a8430ec3ba6e233fcad44e3648c989d6aa54a30e82223530065199cfbb6dc1d4bcaa5bd8c8f6906396e3971875a9cc2db75bf0331a07ea27e6f1fe6da110203659a928a4dd3fe81de9f1b587503052c3be413ed6a39b1fe447a6d37fd01208f1debc6ce473bfbd2eb692de87663b42a75831729d8759e0ea652c5c62e0548afd47f533aa97cea59c2817768b9ab808eef7bd1d3b8c4e9af4de16d919b6fea6cecad8c546733a5c605ccc59796e4eede564b5e92bf70914cc7dbc4da7b63565a9f237c97d39bacc9d89e73b96de7210c147b02bad813fbc71ee336893077a64883cad93350204df2a6ff5f21f777cb545921f34de9a7357a9cbb3c512348d177156946e628a17984ff225d52bc8452dc9561fe216010d811b3b723676c8ade46c3f2e011de3eef16d07c2f318d95c3193a68c8de3cea982124dde379ab010b3501096cb2948d0c3aed3f5592321ed424eb339c54a92f6e6636103c53c06179fbb419394324f3e616fb7a735cf95766c574ece2bd428c3e4fb2b1b3e7bec6ae96111c8d722897fafb0057ea627c2cc48863ad4eff1ab5df4cf0c7b497abd7154aeb3fe25210533f95ede0806ef326b9524214c9c53b08ab9bfd7afe176ff28a496771825c8729ac818522a468d782abbb5a545cb6cd8c91574176a99ce7b8e5d8cd9a9eca85301ed74189fdcd92b8f57501a5b5e5719e79304687a66ad99acb6fe05824a3f760edef93062cbf06b6c73756a65499ea3a4b9dd25e4c9577f55326280cfea6d3983755f681e780bc61ebf969d50d6a7256360786cb903fed97f3b8d21a496f54a216a8b8261b98b602756da7ad5829a282ced0883d05ea8225601ea92c2fd7fb8b536b038b03a0e0590ed4910e4a21754856f68c05177f03d564a2901a9a6f3cbb9277bdfc334b425b897a0bc01fcf22973a795a203eb4738e203a22f6279cd30947bddc1c1039aab0f3513eff2d4c9bd24184105b188d7013b5c73e18e300f136db86f51b53647b242d0fdc7e9b5ad2153842d44af8d26e1032702abd8ef633a7e663e8b8df63487837d554af6e579f6edf6cc8bf1b893d8d15e2128dfa1d2927547efd1c2f4d4fc86911bb4efae42498ada5bb67d0a8225d01665ad34e382596f4143c5617aa7ca8f167912ac7c6bacf6f46493d1b180852aa6fb433085d9ab058dd06e5ed87b7b8ec4ceac55823069a2cb353e4774ed187799ad6ee8370cb2c17cdf2d58fb26ed501f570a74d9ff8c39d171226e2603bbe9fd2c771202860646f3772ab46a514c6eeaf0b68e8d759c4ecb745a175ee4c5d909a837882b44c3ed217a8afb260d357a31b7dbf4ad0bc417f8dce187fe09b14acb76a7842424071e94cfe83a801d4d6e92ab410d6359d3f869e38b903123b29ba3e1c69f0b3e2dd0048aabebd64ff32a8962d79ac99bc02f4e72b9d507b3a5dc3130547018eaadf04cd4d491e1ebfe6df67f6ec533515c4b351e9eb338f3fca11d0933dab721dd11a32c85fc0b83ade186bbaa79a1bb4c6fe458ae5f30f536281cef22ff54d06c9a6a0c0370aadd10dc7ac157a2889ec13f0af64bd40c7127318dc951f795f93f479cfc970a38df5a8bed0413b787dab06c9fa2c4f7b07a7b1fb2a026f4e1138202993a909b7aec217a809a7c4eb927e967bf5f302db243d088fb0b954c84d89706d94ed613a2be0c1cb3837db9235470b1f5a44be8a349633665c379d97465c1fac7308d1b95039a9f93db5b499b79aa77865421602abd7398979354e8012e13fa7449a7c04557db4a3c60e3c29235b2d466a78d97330e31f7ccb9c45068fa303c0d0f34bd70b2c3daf021232939d50fc53151855c68e2275be1d80d9fd447bf14bb86d4d5fbeb35cc9fe4f2e987d975623fe7db1323ec86d5e331939adcdc39b2ad70e5a493b879b37e67e607784bbd6266f5febc0483af6efea3a1f8741a14082edbb83fa809f8b94c41b9003ade8419a2527aa28d5db070f19b38f63ae149f1af64043f9f7a0a9199c54ca35f8e0976662d0b411bff16c876c3cb0228652c77372dbe08a92ed29457a861177ded7a623c18964a01bb36a5c9226cb4c5d515ed9023fd460f919a838d6f3753d8009f936cea9fb31f50ed97cb0bed5dcfa2c09deeb0098cb1772b5e894d22e25e9e7ddf6ece6005a50a30e5f373e90e065622d34ef0a2b4a4688862aea8ad715c2c112919ee9732c722fd8e5197a5474d41f3a3951a8b067ab551ba0622e570f9a83f29f84617"}, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @local}]}}}, @hoplimit_2292={{0x14}}, @hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x10f6}, 0x0) 08:50:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, &(0x7f0000000140)={@dev}, 0x20) 08:50:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000300)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x38}}, 0x0) 08:50:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x5}}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) [ 76.687499][ T22] audit: type=1400 audit(1635324621.048:121): avc: denied { read write } for pid=3706 comm="syz-executor.5" name="sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.713094][ T3711] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO 08:50:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000003c0)={'sit0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x14, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1}}) 08:50:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0}, 0x0) [ 76.744053][ T3711] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 08:50:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 08:50:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x1267, &(0x7f0000000100)) 08:50:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x102) r1 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000440)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5, 0x0) [ 76.779761][ T22] audit: type=1400 audit(1635324621.068:122): avc: denied { open } for pid=3706 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=110 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.804074][ T22] audit: type=1400 audit(1635324621.068:123): avc: denied { ioctl } for pid=3706 comm="syz-executor.5" path="/dev/sg0" dev="devtmpfs" ino=110 ioctlcmd=0x5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 76.873309][ T3734] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.883355][ T3734] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 08:50:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:24 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000006c0)={&(0x7f0000000300), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 08:50:24 executing program 2: syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 08:50:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @remote}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1220280}) 08:50:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 08:50:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:24 executing program 3: r0 = socket(0x2, 0x3, 0x3) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast2}}}, 0x108) 08:50:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000640)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x2}]}]}, 0x1c}}, 0x0) [ 79.717137][ T22] audit: type=1400 audit(1635324624.078:124): avc: denied { write } for pid=3737 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:50:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f00000013c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}], 0x28}, 0x0) 08:50:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040), 0x8) sendmsg$inet6(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 08:50:24 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2287, &(0x7f0000000100)) 08:50:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000180001800500020073"], 0x2c}}, 0x0) [ 79.783742][ T3755] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 79.808217][ T3758] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 08:50:27 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x66, &(0x7f0000000140)={@dev}, 0x20) 08:50:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, &(0x7f0000000140)={@dev}, 0x20) 08:50:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="780000000000000029000000360000003c0b000000000000c20400000084072800000003080804000900000000000000181effffffffffffff03000000000000010000000000000004013f072000000003063f0800040000000000000000100000000000000900000000000000c20400000081000000000080000000000000002900000036000000290c000000000000c910ff01000000000000000000000000000105020004010100c2040000040005020400c204000000040738000000030c070400ffff00000000000000000000000000001df3000000000000400000000000000016050000000000000104000000000000000100000014"], 0x110}, 0x0) 08:50:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x3062f483d8f98e7f, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 08:50:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {0x9}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 08:50:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 08:50:27 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x200040) 08:50:27 executing program 5: syz_read_part_table(0x8, 0x3, &(0x7f0000000280)=[{0x0, 0x0, 0x200}, {&(0x7f0000000180), 0x0, 0x70e}, {0x0}]) 08:50:27 executing program 0: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 08:50:27 executing program 3: rt_sigaction(0xf, 0x0, 0x0, 0x8, &(0x7f0000000400)) [ 82.831453][ T3791] loop5: detected capacity change from 0 to 7 [ 82.915136][ T3791] loop5: detected capacity change from 0 to 7 08:50:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:30 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:50:30 executing program 2: syz_open_dev$vcsu(&(0x7f0000000780), 0x1, 0x0) 08:50:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003ac0)={0x0, 0x3938700}) 08:50:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:30 executing program 5: clock_gettime(0x0, &(0x7f0000000180)={0x0}) select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={r0}) 08:50:30 executing program 3: socket$inet(0x2, 0xa, 0x200) 08:50:30 executing program 0: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x400}, &(0x7f00000001c0)={0x0, r0/1000+60000}) 08:50:30 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f00000001c0)) 08:50:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200), r0) syz_genetlink_get_family_id$team(&(0x7f00000035c0), r0) 08:50:30 executing program 0: syz_open_dev$vcsu(&(0x7f0000000780), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)) [ 85.856892][ T3812] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:50:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f0000003ac0)={0x0, 0x3938700}) 08:50:33 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)) 08:50:33 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 08:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:33 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ax25={0x3, @default}, 0x2}) 08:50:33 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000020c0)='./cgroup/syz1\x00', 0x200002, 0x0) 08:50:33 executing program 0: io_setup(0x38, &(0x7f0000000240)=0x0) io_destroy(r0) io_setup(0xbf95, &(0x7f0000000200)) io_cancel(0x0, 0x0, 0x0) [ 88.812355][ T22] audit: type=1400 audit(1635324633.168:125): avc: denied { ioctl } for pid=3833 comm="syz-executor.5" path="socket:[13257]" dev="sockfs" ino=13257 ioctlcmd=0x890c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:50:33 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 08:50:33 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "aed44291ccec57e2d132ec20a423ea7848c057210fed4a2dfc2588de8fd06db764a26c9759d9ebd8fcd733bb00a9eaa5d08fcf12fe8afa42aadc9ff76746b7a6"}, 0x48, 0xffffffffffffffff) 08:50:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@fat=@usefree}, {@fat=@fmask}, {@fat=@codepage={'codepage', 0x3d, '850'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@smackfshat={'smackfshat', 0x3d, '/proc/self/net/pfkey\x00'}}]}) 08:50:33 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4800) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 08:50:33 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x38, {0x2, 0x0, @broadcast}}) [ 88.932957][ T3850] FAT-fs (loop2): Unrecognized mount option "smackfshat=/proc/self/net/pfkey" or missing value 08:50:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc) 08:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @auto=[0x38]}, &(0x7f0000000100)={0x0, "cfe5f766d30b6a42f2168832f9f5515491d51633500b99c55c38933430108cc065b935694fbee7912bf061451e8d1f6e9ca0c3906bf5ecc375eb8912ce816255"}, 0x48, r0) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, r1) [ 88.974963][ T3850] FAT-fs (loop2): Unrecognized mount option "smackfshat=/proc/self/net/pfkey" or missing value 08:50:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') 08:50:33 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="73686f72746e616d6bf8ef86319d2222"]) 08:50:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:33 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)={0x77359400}, &(0x7f0000004640)={&(0x7f0000004600), 0x8}) 08:50:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@shortname_lower}, {@numtail}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@shortname_lower}, {@rodir}, {@shortname_win95}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsmagic}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsname}, {@subj_role={'subj_role', 0x3d, '\\{'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}) 08:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8941, &(0x7f0000000700)={0x0, @can, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 08:50:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001980)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, @generic={0x0, "5d664a708dc1dd7fb9a2b094c7b2"}, @can}) 08:50:33 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="4f0794d722fc47d1bdc039", 0xb, 0x4}], 0xc100, &(0x7f0000000080)={[{@uni_xlate}]}) [ 89.110997][ T22] audit: type=1400 audit(1635324633.468:126): avc: denied { ioctl } for pid=3881 comm="syz-executor.3" path="socket:[13932]" dev="sockfs" ino=13932 ioctlcmd=0x8941 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:50:33 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f0000000300)="133ed605d134d7", 0x7, 0x8}, {0x0, 0x0, 0xfffffffffffffe00}], 0x0, &(0x7f0000000240)) 08:50:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890d, 0x0) 08:50:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:33 executing program 3: io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000100)=[{}, {}, {}], &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200), 0x7}) 08:50:33 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x1) io_setup(0x2, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 08:50:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8919, &(0x7f0000000700)={0x0, @can, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) [ 89.182944][ T3891] loop5: detected capacity change from 0 to 4 [ 89.196389][ T3893] loop2: detected capacity change from 0 to 16382 [ 89.217695][ T3893] FAT-fs (loop2): bogus number of FAT structure [ 89.223963][ T3893] FAT-fs (loop2): Can't find a valid FAT filesystem [ 89.262585][ T3891] loop5: detected capacity change from 0 to 4 08:50:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "6b0c99b93e0a380a5a2b3061589cfcc43acbaf6d4cd32edf0143ba8631f24d0c152e31b3295a63329b9ed8ec50e95ca6aac69e0ba92b970ea38627af5ea8f7b3"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "d16da0416ec6a02c28aefc685210c6b658dbc55d735a940701e2fa48f5b8b4f11d85d065767fa82cde30da4b03ae5037e8b7f50807a7d0f7d300489ccb539bea"}, 0x48, r0) keyctl$link(0x8, r1, r2) 08:50:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x4b47, 0x0) 08:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:36 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x202100, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 08:50:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 08:50:36 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000006e80), 0xc6081, 0x0) 08:50:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8954, &(0x7f0000000700)={0x0, @can, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 08:50:36 executing program 5: r0 = socket(0x11, 0xa, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:50:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) 08:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:36 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) sync() 08:50:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x1d) 08:50:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@fat=@showexec}]}) [ 92.191986][ T22] audit: type=1400 audit(1635324636.548:127): avc: denied { read } for pid=3927 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 08:50:36 executing program 3: socket$packet(0x2, 0x2, 0x300) 08:50:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x4000884}, 0x4004090) 08:50:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 92.249734][ T22] audit: type=1400 audit(1635324636.598:128): avc: denied { read } for pid=3934 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 92.270065][ T22] audit: type=1400 audit(1635324636.598:129): avc: denied { setopt } for pid=3936 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 08:50:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x80108907, 0x0) 08:50:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fbdbdf2501003de7ffffff000841"], 0x68}}, 0x0) 08:50:36 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @auto=[0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x37]}, &(0x7f00000000c0)={0x0, "b4561fce45bf4f8ba7afb20a596c1c419e62100fb8dd1bb6f67203cb032f7623406cca298bba5d190be3d615d38b45e5d7e533b406084ffdfd9a7c2c81e31d97"}, 0x48, 0xfffffffffffffffb) 08:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 92.314523][ T3942] FAT-fs (loop5): bogus number of reserved sectors [ 92.321051][ T3942] FAT-fs (loop5): Can't find a valid FAT filesystem 08:50:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001500)={[{@fat=@dos1xfloppy}]}) 08:50:36 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000045c0)={0x77359400}, &(0x7f0000004640)={&(0x7f0000004600)={[0xffff]}, 0x8}) 08:50:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x891b, &(0x7f0000000700)={0x0, @can, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) [ 92.383263][ T3942] FAT-fs (loop5): bogus number of reserved sectors [ 92.389901][ T3942] FAT-fs (loop5): Can't find a valid FAT filesystem [ 92.407012][ T3964] FAT-fs (loop2): bogus number of reserved sectors [ 92.413560][ T3964] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 92.422696][ T3964] FAT-fs (loop2): Can't find a valid FAT filesystem 08:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:36 executing program 5: socket(0x64, 0x0, 0x0) 08:50:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8980, 0x0) 08:50:36 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}}], 0x1, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "dbfa0d2461c4608a8cc2e3727fc8f59cd36520be04cc2c3eddb349d97a23fe6163f2d17c28e3ef367caccf3abf8f3bc3a9d502831a6b1234830a5eb498d5abc7", 0x1d}, 0x48, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) [ 92.498462][ T3964] FAT-fs (loop2): bogus number of reserved sectors [ 92.505032][ T3964] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 92.514221][ T3964] FAT-fs (loop2): Can't find a valid FAT filesystem 08:50:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x8912, 0x0) 08:50:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 08:50:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, 0x0) 08:50:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x5450, 0x0) 08:50:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:39 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f0000000700)={0x0, @can, @rc={0x1f, @none}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 08:50:39 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000600)) 08:50:39 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000e00), 0x40200, 0x0) [ 95.318014][ T22] audit: type=1400 audit(1635324639.678:130): avc: denied { map } for pid=3981 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 95.342360][ T22] audit: type=1400 audit(1635324639.678:131): avc: denied { execute } for pid=3981 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 08:50:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:39 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) [ 95.393087][ T22] audit: type=1400 audit(1635324639.738:132): avc: denied { create } for pid=3994 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 08:50:39 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x40, &(0x7f00000000c0)=0x307e, 0x0, 0x4) socket$inet(0x2, 0x5, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000005880)={{}, 0x0, 0x0, @inherit={0x50, 0x0}, @name="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"}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000440)={{}, 0x0, 0x0, @unused=[0x17, 0x6, 0x8001, 0x800], @subvolid=0x5}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x4000000000000081) 08:50:39 executing program 3: memfd_create(&(0x7f0000000180)='*\x00', 0x7) [ 95.473049][ T22] audit: type=1400 audit(1635324639.778:133): avc: denied { read } for pid=4003 comm="syz-executor.5" name="ptp0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 95.496310][ T22] audit: type=1400 audit(1635324639.778:134): avc: denied { open } for pid=4003 comm="syz-executor.5" path="/dev/ptp0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 95.519942][ T22] audit: type=1400 audit(1635324639.788:135): avc: denied { write } for pid=4002 comm="syz-executor.0" name="ptp0" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 08:50:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:42 executing program 2: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='block=0x0000000000000400']) 08:50:42 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0x7b1}) 08:50:42 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x1031fe, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007ffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 08:50:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, r0) 08:50:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 98.337901][ T4021] ISOFS: Unable to identify CD-ROM format. 08:50:42 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 5: socketpair(0x22, 0x0, 0x7fff, &(0x7f00000002c0)) 08:50:42 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f00000002c0)) [ 98.397702][ T4021] ISOFS: Unable to identify CD-ROM format. 08:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:42 executing program 2: socket$inet(0x2, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 08:50:42 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x787ee) [ 98.436686][ T22] audit: type=1400 audit(1635324642.798:136): avc: denied { create } for pid=4041 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 08:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 5: r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, 0x0, 0x33, 0x0, &(0x7f00000038c0)={0x0, 0x3938700}) 08:50:42 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) [ 98.525040][ T22] audit: type=1400 audit(1635324642.828:137): avc: denied { create } for pid=4043 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 08:50:42 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 08:50:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:42 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 08:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:50:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:43 executing program 0: syz_io_uring_setup(0x7042, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x269c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) [ 98.638679][ T22] audit: type=1400 audit(1635324642.958:138): avc: denied { nlmsg_write } for pid=4068 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 08:50:43 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) 08:50:43 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000440)={{}, 0x0, 0x0, @unused=[0x17, 0x6, 0x8001, 0x800], @subvolid=0x5}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000340)={{}, 0x0, 0x4, @unused=[0xde3f, 0x9, 0x8, 0xb11c], @subvolid=0x5}) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r2 = dup(r1) sendfile(r2, r0, 0x0, 0x4000000000000081) 08:50:43 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000680)='\x00\x00\x00\x00\x00\x01z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xb0\x88\"\x0e\xe3\xaf\xda\xba\x1e(/-q\x1e>\xd7\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbeY\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f?\x87g\xb6\xab\x00\xac\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)\xb1\xbb\xd3Fe\xc9\xdc\xbc\xe2V\xc0I\xd4\xb6*\x04p\xb5J\x98\xa2\xd8\xd7\xa9\xfb\x0e\x7feJ\x9c\r\xbb$\x80\xccv\xaa\xeeq%\x93>\x1dK\xa2\xe4\xa6-l\xb1\xedK2p\xfa6x\x93\xd4\xef', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003"], 0x3c) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) 08:50:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003640)={0x0, @in={0x2, 0x0, @empty}, @tipc=@name, @xdp}) 08:50:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) 08:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 98.748951][ T22] audit: type=1400 audit(1635324643.108:139): avc: denied { execute } for pid=4091 comm="syz-executor.3" dev="tmpfs" ino=1032 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 08:50:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:43 executing program 3: syz_io_uring_setup(0x269c, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x278}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 08:50:43 executing program 2: r0 = io_uring_setup(0x62ad, &(0x7f0000000080)) io_uring_enter(r0, 0x0, 0xafb9, 0x1, &(0x7f0000000040), 0x8) 08:50:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:43 executing program 5: socketpair(0x2a, 0x2, 0x0, &(0x7f00000014c0)) 08:50:43 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x101) 08:50:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}) 08:50:43 executing program 3: symlinkat(&(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00') r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f000000a600)=@file={0x1, './file1\x00'}, 0x6e) 08:50:44 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x2, &(0x7f0000000300)) 08:50:44 executing program 5: semget$private(0x0, 0x6, 0x4f8) 08:50:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002000, 0x0) 08:50:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$P9_RLINK(r1, 0x0, 0x0) 08:50:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:46 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4000, 0x10, &(0x7f0000000040)) 08:50:46 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) r0 = getuid() getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', r0, r1, 0x0) 08:50:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000), 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:46 executing program 3: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) inotify_rm_watch(r0, r1) 08:50:46 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4000, 0x0, &(0x7f0000000040)) 08:50:46 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1000) 08:50:46 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x84000114) 08:50:46 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4000, 0x4, &(0x7f0000000200)) 08:50:46 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4000, 0x40, &(0x7f0000000200)) 08:50:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:46 executing program 5: utimensat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', &(0x7f00000001c0)={{0x0, 0xea60}, {0x77359400}}, 0x100) 08:50:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:49 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', r0, 0xee00, 0x0) 08:50:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002140, 0x0) 08:50:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) r2 = fcntl$getown(r1, 0x9) getpgid(r2) 08:50:49 executing program 5: symlinkat(&(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00') renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file1/file0\x00') 08:50:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) openat$cgroup_pressure(r1, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 08:50:49 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x20, &(0x7f0000000200)) 08:50:49 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0xee00, 0x1000) 08:50:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:49 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x800, &(0x7f00000000c0)) 08:50:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:49 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, &(0x7f00000017c0)={0x0, 0x3938700}) 08:50:49 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x12a) 08:50:50 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x80, &(0x7f0000000200)) 08:50:50 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETVAL(r0, 0x3, 0xc, 0x0) 08:50:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:50:50 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x84000004) 08:50:50 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xa4000005) 08:50:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:50:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 08:50:50 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, r0, 0x0) 08:50:50 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x62) 08:50:50 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4000, 0x80, &(0x7f0000000200)) 08:50:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$char_usb(r0, 0x0, 0x0) 08:50:50 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4000, 0x2, &(0x7f0000000200)) 08:50:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(0x0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:50:50 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x100, 0x80, &(0x7f0000000200)) 08:50:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002021, 0x0) 08:50:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0x0, r1) 08:50:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:51 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x4, &(0x7f0000000200)) 08:50:51 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) r0 = geteuid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', r0, 0x0, 0x0) 08:50:51 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2000, 0x7ff, &(0x7f0000000200)) 08:50:51 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x100, 0x20, &(0x7f0000000200)) 08:50:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:51 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x20, &(0x7f0000000200)) 08:50:51 executing program 0: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0xc) 08:50:51 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x7ff, &(0x7f0000000200)) 08:50:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:51 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x1000, 0x0, &(0x7f0000000200)) 08:50:51 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x418183, 0x0) 08:50:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$P9_RSYMLINK(r1, 0x0, 0x0) 08:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:51 executing program 5: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_int(r0, 0xfffffffffffffffc, 0x0) 08:50:51 executing program 3: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0xd5) 08:50:51 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 08:50:51 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:51 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x4643, 0x14) 08:50:51 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) r0 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, r0, 0x0) 08:50:51 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000200)) 08:50:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:51 executing program 3: semget$private(0x0, 0x6, 0x2) 08:50:51 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) getgroups(0x1, &(0x7f0000000040)=[0xee00]) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, r0, 0x0) 08:50:52 executing program 2: symlinkat(&(0x7f0000000300)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00') fchownat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0) 08:50:52 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x86000004) 08:50:52 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x40000000) 08:50:52 executing program 5: semctl$IPC_INFO(0xffffffffffffffff, 0x2, 0x3, &(0x7f00000002c0)=""/4096) 08:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:54 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x100, 0x7ff, &(0x7f0000000200)) 08:50:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 08:50:54 executing program 2: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x10c) 08:50:54 executing program 3: r0 = open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', r0, &(0x7f0000000040)='./file1\x00', 0x0) 08:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40002040, &(0x7f0000003340)={0x0, 0x989680}) 08:50:54 executing program 5: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0xee00, 0x0) 08:50:54 executing program 0: open$dir(&(0x7f00000008c0)='./file1\x00', 0x80440, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x4000, 0x20, &(0x7f0000000200)) 08:50:54 executing program 5: syz_open_dev$evdev(&(0x7f0000001400), 0x0, 0x2142) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x113802) 08:50:54 executing program 0: syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x22802) [ 109.939492][ T22] kauditd_printk_skb: 1 callbacks suppressed [ 109.939503][ T22] audit: type=1400 audit(1635324654.298:141): avc: denied { read write } for pid=4363 comm="syz-executor.5" name="event0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 08:50:54 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 2: syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x4002) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x48000) 08:50:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000480), 0x3, 0x0) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000014c0)=""/120) [ 109.984432][ T22] audit: type=1400 audit(1635324654.328:142): avc: denied { open } for pid=4363 comm="syz-executor.5" path="/dev/input/event0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 08:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001640), 0x5, 0x0) syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x4002) 08:50:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000640)=""/163) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000014c0)=""/120) 08:50:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000140)=""/219) [ 110.045534][ T22] audit: type=1400 audit(1635324654.408:143): avc: denied { ioctl } for pid=4376 comm="syz-executor.0" path="/dev/input/event0" dev="devtmpfs" ino=115 ioctlcmd=0x4501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 08:50:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x20c01) syz_open_dev$evdev(&(0x7f0000001640), 0x5, 0x0) syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x4002) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000240)="f5"}) 08:50:54 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001700), 0x1f, 0x4002) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 08:50:54 executing program 3: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) syz_open_dev$evdev(&(0x7f0000000080), 0x1, 0x0) syz_open_dev$evdev(&(0x7f00000003c0), 0xffffffff, 0x0) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x20c01) syz_open_dev$evdev(0x0, 0x0, 0x0) [ 110.182896][ T22] audit: type=1400 audit(1635324654.538:144): avc: denied { append } for pid=4394 comm="syz-executor.5" name="event0" dev="devtmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 08:50:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) 08:50:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001700), 0x1f, 0x4002) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 08:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, 0x0) 08:50:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 08:50:54 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0), 0xffffffff, 0x40) 08:50:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 08:50:54 executing program 0: syz_open_dev$evdev(&(0x7f0000001400), 0x2, 0x2142) 08:50:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 2: ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 08:50:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 08:50:54 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 08:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:54 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) 08:50:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0xffffffff, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 08:50:54 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x20c01) 08:50:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x20c01) syz_open_dev$evdev(&(0x7f0000001700), 0x0, 0x0) 08:50:54 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) 08:50:54 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 08:50:54 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 08:50:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000800)) 08:50:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000580)=""/218) 08:50:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:57 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:50:57 executing program 3: syz_open_dev$evdev(&(0x7f0000000340), 0xfffffffffffffffe, 0x680800) 08:50:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x10}}}, 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) 08:50:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:57 executing program 5: clone3(&(0x7f0000000540)={0x1c5028100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:50:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000008700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000008600)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 113.508550][ T4489] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.527068][ T4489] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:57 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r0) 08:50:57 executing program 2: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0xfffffe43) 08:50:57 executing program 5: r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f00000002c0)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f00000001c0)='./file0\x00') setxattr$trusted_overlay_upper(&(0x7f0000000440)='./file0\x00', &(0x7f0000000140), &(0x7f0000000400)=ANY=[], 0xdf8, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x3) rmdir(&(0x7f0000000000)='./file0\x00') 08:50:57 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 113.551309][ T4493] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 08:50:57 executing program 3: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 08:50:57 executing program 0: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) [ 113.600447][ T4505] loop5: detected capacity change from 0 to 512 08:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 113.671982][ T4505] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 113.723336][ T22] audit: type=1400 audit(1635324658.078:145): avc: denied { mount } for pid=4504 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 08:50:58 executing program 5: r0 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x7cdc, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) io_uring_enter(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 08:50:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a00)={&(0x7f0000001340)=@abs, 0x200013ae, 0x0, 0x0, &(0x7f00000029c0)=[@rights={{0x10}}], 0x10}, 0x0) 08:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:58 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f00000004c0)) [ 113.774735][ T22] audit: type=1400 audit(1635324658.138:146): avc: denied { unmount } for pid=507 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 08:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 113.854723][ T22] audit: type=1400 audit(1635324658.218:147): avc: denied { create } for pid=4527 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 08:50:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:50:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:00 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:00 executing program 0: futex(&(0x7f0000000040), 0x3, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 08:51:00 executing program 3: syz_read_part_table(0x0, 0xd58d2c00, &(0x7f0000000080)=[{&(0x7f00000001c0)="021e85ffffff02000000ff0700000000000055000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 08:51:00 executing program 5: process_vm_readv(0x0, &(0x7f0000000000), 0x9, 0x0, 0x0, 0x0) 08:51:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:01 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180), 0x0) 08:51:02 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001400)={0x1c, r0, 0x311, 0x0, 0x0, {{0x15}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 08:51:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:03 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:03 executing program 5: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, 0x0, &(0x7f0000000180)={0x0, r0+60000000}, 0x0) 08:51:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) lseek(r0, 0x0, 0x0) 08:51:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x73) 08:51:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000003440)={0x0, 0x0, 0x0}) 08:51:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 08:51:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:04 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000540), 0x88f83, 0x0) 08:51:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) [ 120.420849][ T4637] ================================================================== [ 120.428943][ T4637] BUG: KCSAN: data-race in io_clean_op / kiocb_done [ 120.435536][ T4637] [ 120.437844][ T4637] write to 0xffff888133ae2558 of 4 bytes by task 4619 on cpu 0: [ 120.445459][ T4637] io_clean_op+0x3aa/0x3e0 [ 120.449869][ T4637] io_req_task_complete+0xb2/0x1e0 [ 120.454970][ T4637] tctx_task_work+0x275/0x4d0 [ 120.459642][ T4637] task_work_run+0xae/0x130 [ 120.464158][ T4637] exit_to_user_mode_prepare+0xf8/0x190 [ 120.469706][ T4637] syscall_exit_to_user_mode+0x20/0x40 [ 120.475166][ T4637] do_syscall_64+0x50/0xa0 [ 120.479582][ T4637] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 120.485475][ T4637] [ 120.487786][ T4637] read to 0xffff888133ae2558 of 4 bytes by task 4637 on cpu 1: [ 120.495321][ T4637] kiocb_done+0x1c4/0x710 [ 120.499654][ T4637] io_issue_sqe+0x2abf/0x67b0 [ 120.504324][ T4637] io_wq_submit_work+0xf5/0x2c0 [ 120.509173][ T4637] io_worker_handle_work+0x788/0xa20 [ 120.514464][ T4637] io_wqe_worker+0x1b9/0x540 [ 120.519053][ T4637] ret_from_fork+0x1f/0x30 [ 120.519234][ T22] audit: type=1400 audit(1635324664.778:148): avc: denied { read append } for pid=4640 comm="syz-executor.3" name="autofs" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 120.523458][ T4637] [ 120.523461][ T4637] value changed: 0x008c0102 -> 0x00890102 [ 120.523471][ T4637] [ 120.523473][ T4637] Reported by Kernel Concurrency Sanitizer on: [ 120.523479][ T4637] CPU: 1 PID: 4637 Comm: iou-wrk-4619 Not tainted 5.15.0-rc7-syzkaller #0 [ 120.523497][ T4637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.523505][ T4637] ================================================================== [ 120.590773][ T22] audit: type=1400 audit(1635324664.778:149): avc: denied { ioctl open } for pid=4640 comm="syz-executor.3" path="/dev/autofs" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 120.615066][ T22] audit: type=1400 audit(1635324664.918:150): avc: denied { read } for pid=363 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 08:51:07 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 08:51:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 08:51:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(0xffffffffffffffff, 0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0xa, 0x0, 0x5}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r4, r5, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x304, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 08:51:07 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000000)={'veth0_to_batadv\x00', @ifru_mtu}) 08:51:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x20, &(0x7f0000000100)={'ip6erspan0\x00', @ifru_flags}}) 08:51:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 08:51:07 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:07 executing program 3: setrlimit(0xd, &(0x7f0000000040)={0x0, 0x1}) 08:51:07 executing program 2: r0 = socket(0x2, 0x3, 0x4) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 08:51:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 122.980816][ T22] audit: type=1400 audit(1635324667.338:151): avc: denied { read } for pid=4671 comm="syz-executor.2" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 08:51:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000003440)={0x0, 0x9, &(0x7f0000003400)="cf8998bb1bd51ad8f9"}) 08:51:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:07 executing program 3: r0 = socket(0x1, 0x3, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000038c0)) 08:51:07 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x5, 0x201) 08:51:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, 0x0) 08:51:07 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007ec0)) 08:51:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000080)={'syz_tun\x00', @ifru_flags}) 08:51:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 08:51:10 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000700)='/proc/diskstats\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000006c0)) 08:51:10 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000ac0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x0, @empty}, 0x17f}) 08:51:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff29, &(0x7f00000001c0)={&(0x7f00000000c0)={0x38, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0x5, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x38}}, 0x0) 08:51:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:10 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x6}, 0x0, 0x0, 0x0) 08:51:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) 08:51:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000003440)={0x14, 0x0, 0x0}) 08:51:10 executing program 5: open$dir(0x0, 0x111000, 0x0) 08:51:10 executing program 3: openat$procfs(0xffffff9c, &(0x7f0000000700)='/proc/diskstats\x00', 0x0, 0x0) 08:51:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth1\x00', @ifru_flags}) 08:51:10 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 08:51:10 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'dummy0\x00', @ifru_mtu}) [ 125.876947][ T22] audit: type=1400 audit(1635324670.238:152): avc: denied { ioctl } for pid=4713 comm="syz-executor.2" path="socket:[16474]" dev="sockfs" ino=16474 ioctlcmd=0x8970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 08:51:13 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @vsock={0x28, 0x0, 0x0, @my=0x0}, @nl=@unspec, 0x4, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000000)='virt_wifi0\x00'}) 08:51:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:13 executing program 0: sched_rr_get_interval(0x0, &(0x7f0000007b00)) 08:51:13 executing program 3: socketpair(0x11, 0x2, 0x3f, 0x0) 08:51:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000033c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0x0) 08:51:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vlan0\x00', @ifru_flags}) 08:51:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:13 executing program 2: syz_open_procfs$userns(0x0, &(0x7f0000003f40)) 08:51:13 executing program 0: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000040)={0x0, 0xea25}) 08:51:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:13 executing program 5: open$dir(&(0x7f00000041c0)='./file0\x00', 0x0, 0x0) 08:51:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 08:51:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00', @ifru_map}) 08:51:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002880)={'syztnl1\x00', 0x0}) 08:51:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x2f, &(0x7f0000000140)="170aeb5a3421c76ee54e3d2451b5ff01f5180000ed2a0000000000000000005f54aa2e37c438c62f4b9c0080000000"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:51:13 executing program 5: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 08:51:13 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)={0x0, "4b0477962d64eeb6ecb6e5cbb331b7d8bf9976039d16299b897cfcc297a7de1e08fba60e1772ff28f808dbb580fa04bb1f981fc9453fc82b9ac369bfa14b5b50"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 08:51:13 executing program 5: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) 08:51:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) 08:51:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 08:51:13 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0}) 08:51:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9a, 0x1ca102) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)=0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 08:51:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) 08:51:13 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'ipvlan0\x00', @ifru_ivalue}) 08:51:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fchmod(r0, 0x0) 08:51:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 129.062547][ T4783] loop4: detected capacity change from 0 to 519 [ 129.092399][ T22] audit: type=1400 audit(1635324673.448:153): avc: denied { setattr } for pid=4790 comm="syz-executor.0" name="UDPLITEv6" dev="sockfs" ino=16094 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 129.164789][ T4783] loop4: detected capacity change from 0 to 519