Warning: Permanently added '[localhost]:23643' (ED25519) to the list of known hosts. [ 249.286982][ T29] audit: type=1400 audit(248.830:58): avc: denied { name_bind } for pid=3160 comm="sshd" src=30001 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 249.788218][ T29] audit: type=1400 audit(249.330:59): avc: denied { execute } for pid=3162 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 249.792005][ T29] audit: type=1400 audit(249.340:60): avc: denied { execute_no_trans } for pid=3162 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:04:11 fuzzer started [ 258.169849][ T29] audit: type=1400 audit(257.720:61): avc: denied { node_bind } for pid=3162 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 258.238685][ T29] audit: type=1400 audit(257.780:62): avc: denied { name_bind } for pid=3162 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 1970/01/01 00:04:17 dialing manager at localhost:30001 [ 259.288923][ T29] audit: type=1400 audit(258.840:63): avc: denied { mounton } for pid=3170 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 259.299899][ T29] audit: type=1400 audit(258.850:64): avc: denied { mount } for pid=3170 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 259.335875][ T3170] cgroup: Unknown subsys name 'net' [ 259.381468][ T29] audit: type=1400 audit(258.930:65): avc: denied { unmount } for pid=3170 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 259.955269][ T3170] cgroup: Unknown subsys name 'rlimit' [ 260.381018][ T29] audit: type=1400 audit(259.930:66): avc: denied { mounton } for pid=3170 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 260.382495][ T29] audit: type=1400 audit(259.930:67): avc: denied { mount } for pid=3170 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 260.400757][ T29] audit: type=1400 audit(259.950:68): avc: denied { setattr } for pid=3170 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 261.064804][ T3173] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 261.074137][ T29] audit: type=1400 audit(260.620:69): avc: denied { relabelto } for pid=3173 comm="mkswap" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 261.084733][ T29] audit: type=1400 audit(260.630:70): avc: denied { write } for pid=3173 comm="mkswap" path="/swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 261.228944][ T3170] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 1970/01/01 00:04:20 syscalls: 3118 1970/01/01 00:04:20 code coverage: CONFIG_KCOV is not enabled 1970/01/01 00:04:20 comparison tracing: CONFIG_KCOV is not enabled 1970/01/01 00:04:20 extra coverage: CONFIG_KCOV is not enabled 1970/01/01 00:04:20 delay kcov mmap: CONFIG_KCOV is not enabled 1970/01/01 00:04:20 setuid sandbox: enabled 1970/01/01 00:04:20 namespace sandbox: enabled 1970/01/01 00:04:20 Android sandbox: enabled 1970/01/01 00:04:20 fault injection: enabled 1970/01/01 00:04:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:04:20 net packet injection: enabled 1970/01/01 00:04:20 net device setup: enabled 1970/01/01 00:04:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:04:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:04:20 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:04:20 USB emulation: enabled 1970/01/01 00:04:20 hci packet injection: /dev/vhci does not exist 1970/01/01 00:04:20 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:04:20 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:04:20 swap file: enabled 1970/01/01 00:04:58 fetching corpus: 0, signal 0/2000 (executing program) 1970/01/01 00:04:59 fetching corpus: 47, signal 90/4080 (executing program) 1970/01/01 00:04:59 fetching corpus: 97, signal 196/6162 (executing program) 1970/01/01 00:04:59 fetching corpus: 147, signal 298/8218 (executing program) 1970/01/01 00:04:59 fetching corpus: 197, signal 401/10268 (executing program) 1970/01/01 00:04:59 fetching corpus: 247, signal 490/12289 (executing program) 1970/01/01 00:05:00 fetching corpus: 297, signal 592/14311 (executing program) 1970/01/01 00:05:00 fetching corpus: 347, signal 695/16306 (executing program) 1970/01/01 00:05:00 fetching corpus: 397, signal 777/18287 (executing program) 1970/01/01 00:05:01 fetching corpus: 447, signal 886/20266 (executing program) 1970/01/01 00:05:01 fetching corpus: 497, signal 979/22231 (executing program) 1970/01/01 00:05:01 fetching corpus: 547, signal 1073/24158 (executing program) 1970/01/01 00:05:02 fetching corpus: 597, signal 1170/26083 (executing program) 1970/01/01 00:05:02 fetching corpus: 647, signal 1276/27830 (executing program) 1970/01/01 00:05:02 fetching corpus: 697, signal 1379/27830 (executing program) 1970/01/01 00:05:03 fetching corpus: 747, signal 1471/27830 (executing program) 1970/01/01 00:05:03 fetching corpus: 797, signal 1550/27830 (executing program) 1970/01/01 00:05:03 fetching corpus: 847, signal 1657/27830 (executing program) 1970/01/01 00:05:04 fetching corpus: 897, signal 1761/27830 (executing program) 1970/01/01 00:05:04 fetching corpus: 947, signal 1878/27832 (executing program) 1970/01/01 00:05:04 fetching corpus: 997, signal 1970/27832 (executing program) 1970/01/01 00:05:05 fetching corpus: 1047, signal 2062/27832 (executing program) 1970/01/01 00:05:05 fetching corpus: 1097, signal 2150/27832 (executing program) 1970/01/01 00:05:05 fetching corpus: 1147, signal 2243/27833 (executing program) 1970/01/01 00:05:05 fetching corpus: 1197, signal 2335/27833 (executing program) 1970/01/01 00:05:05 fetching corpus: 1247, signal 2437/27833 (executing program) 1970/01/01 00:05:05 fetching corpus: 1297, signal 2525/27833 (executing program) 1970/01/01 00:05:06 fetching corpus: 1347, signal 2615/27835 (executing program) 1970/01/01 00:05:06 fetching corpus: 1397, signal 2709/27835 (executing program) 1970/01/01 00:05:06 fetching corpus: 1447, signal 2801/27835 (executing program) 1970/01/01 00:05:06 fetching corpus: 1497, signal 2888/27835 (executing program) 1970/01/01 00:05:06 fetching corpus: 1547, signal 2980/27835 (executing program) 1970/01/01 00:05:06 fetching corpus: 1597, signal 3077/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1647, signal 3151/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1697, signal 3244/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1747, signal 3340/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1797, signal 3420/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1847, signal 3513/27835 (executing program) 1970/01/01 00:05:07 fetching corpus: 1897, signal 3607/27836 (executing program) 1970/01/01 00:05:07 fetching corpus: 1947, signal 3693/27836 (executing program) 1970/01/01 00:05:07 fetching corpus: 1997, signal 3783/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2047, signal 3866/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2097, signal 3953/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2147, signal 4015/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2197, signal 4113/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2247, signal 4198/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2297, signal 4278/27836 (executing program) 1970/01/01 00:05:08 fetching corpus: 2347, signal 4354/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2397, signal 4431/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2447, signal 4512/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2497, signal 4585/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2547, signal 4662/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2597, signal 4740/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2647, signal 4828/27836 (executing program) 1970/01/01 00:05:09 fetching corpus: 2697, signal 4912/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2747, signal 4990/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2797, signal 5071/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2847, signal 5159/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2897, signal 5235/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2947, signal 5314/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 2997, signal 5384/27836 (executing program) 1970/01/01 00:05:10 fetching corpus: 3047, signal 5463/27837 (executing program) 1970/01/01 00:05:10 fetching corpus: 3097, signal 5544/27837 (executing program) 1970/01/01 00:05:10 fetching corpus: 3147, signal 5634/27837 (executing program) 1970/01/01 00:05:10 fetching corpus: 3197, signal 5707/27837 (executing program) 1970/01/01 00:05:11 fetching corpus: 3247, signal 5790/27837 (executing program) 1970/01/01 00:05:11 fetching corpus: 3297, signal 5874/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3347, signal 5954/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3397, signal 6019/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3447, signal 6096/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3497, signal 6175/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3547, signal 6251/27841 (executing program) 1970/01/01 00:05:11 fetching corpus: 3597, signal 6329/27841 (executing program) 1970/01/01 00:05:12 fetching corpus: 3647, signal 6410/27841 (executing program) 1970/01/01 00:05:12 fetching corpus: 3697, signal 6488/27841 (executing program) 1970/01/01 00:05:12 fetching corpus: 3747, signal 6575/27843 (executing program) 1970/01/01 00:05:12 fetching corpus: 3797, signal 6642/27843 (executing program) 1970/01/01 00:05:12 fetching corpus: 3847, signal 6718/27843 (executing program) 1970/01/01 00:05:12 fetching corpus: 3897, signal 6783/27843 (executing program) 1970/01/01 00:05:12 fetching corpus: 3947, signal 6872/27843 (executing program) 1970/01/01 00:05:12 fetching corpus: 3997, signal 6954/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4047, signal 7024/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4097, signal 7100/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4147, signal 7170/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4197, signal 7252/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4247, signal 7333/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4297, signal 7402/27843 (executing program) 1970/01/01 00:05:13 fetching corpus: 4347, signal 7480/27844 (executing program) 1970/01/01 00:05:13 fetching corpus: 4397, signal 7550/27844 (executing program) 1970/01/01 00:05:14 fetching corpus: 4447, signal 7612/27845 (executing program) 1970/01/01 00:05:14 fetching corpus: 4497, signal 7682/27845 (executing program) 1970/01/01 00:05:14 fetching corpus: 4547, signal 7752/27846 (executing program) 1970/01/01 00:05:14 fetching corpus: 4597, signal 7828/27846 (executing program) 1970/01/01 00:05:14 fetching corpus: 4647, signal 7911/27846 (executing program) 1970/01/01 00:05:14 fetching corpus: 4697, signal 7978/27846 (executing program) 1970/01/01 00:05:14 fetching corpus: 4747, signal 8050/27846 (executing program) 1970/01/01 00:05:15 fetching corpus: 4797, signal 8139/27846 (executing program) 1970/01/01 00:05:15 fetching corpus: 4847, signal 8222/27846 (executing program) 1970/01/01 00:05:15 fetching corpus: 4897, signal 8308/27848 (executing program) 1970/01/01 00:05:15 fetching corpus: 4947, signal 8390/27848 (executing program) 1970/01/01 00:05:15 fetching corpus: 4997, signal 8469/27848 (executing program) 1970/01/01 00:05:16 fetching corpus: 5047, signal 8556/27848 (executing program) 1970/01/01 00:05:16 fetching corpus: 5097, signal 8652/27848 (executing program) 1970/01/01 00:05:16 fetching corpus: 5147, signal 8727/27848 (executing program) 1970/01/01 00:05:17 fetching corpus: 5197, signal 8793/27848 (executing program) 1970/01/01 00:05:17 fetching corpus: 5247, signal 8878/27848 (executing program) 1970/01/01 00:05:17 fetching corpus: 5297, signal 8957/27848 (executing program) 1970/01/01 00:05:18 fetching corpus: 5347, signal 9027/27848 (executing program) 1970/01/01 00:05:18 fetching corpus: 5397, signal 9109/27849 (executing program) 1970/01/01 00:05:18 fetching corpus: 5447, signal 9194/27849 (executing program) 1970/01/01 00:05:18 fetching corpus: 5497, signal 9256/27849 (executing program) 1970/01/01 00:05:18 fetching corpus: 5547, signal 9329/27849 (executing program) 1970/01/01 00:05:19 fetching corpus: 5597, signal 9395/27849 (executing program) 1970/01/01 00:05:19 fetching corpus: 5647, signal 9455/27849 (executing program) 1970/01/01 00:05:19 fetching corpus: 5697, signal 9526/27849 (executing program) 1970/01/01 00:05:20 fetching corpus: 5747, signal 9596/27849 (executing program) 1970/01/01 00:05:20 fetching corpus: 5797, signal 9666/27849 (executing program) 1970/01/01 00:05:20 fetching corpus: 5847, signal 9752/27852 (executing program) 1970/01/01 00:05:20 fetching corpus: 5897, signal 9826/27852 (executing program) 1970/01/01 00:05:21 fetching corpus: 5947, signal 9891/27852 (executing program) 1970/01/01 00:05:21 fetching corpus: 5997, signal 9978/27853 (executing program) 1970/01/01 00:05:21 fetching corpus: 6047, signal 10052/27853 (executing program) 1970/01/01 00:05:21 fetching corpus: 6097, signal 10119/27853 (executing program) 1970/01/01 00:05:22 fetching corpus: 6147, signal 10185/27853 (executing program) 1970/01/01 00:05:22 fetching corpus: 6197, signal 10258/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6247, signal 10321/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6297, signal 10404/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6347, signal 10484/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6397, signal 10554/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6447, signal 10627/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6497, signal 10699/27854 (executing program) 1970/01/01 00:05:22 fetching corpus: 6547, signal 10771/27854 (executing program) 1970/01/01 00:05:23 fetching corpus: 6597, signal 10856/27854 (executing program) 1970/01/01 00:05:23 fetching corpus: 6647, signal 10925/27854 (executing program) 1970/01/01 00:05:23 fetching corpus: 6697, signal 10984/27855 (executing program) 1970/01/01 00:05:23 fetching corpus: 6747, signal 11050/27855 (executing program) 1970/01/01 00:05:23 fetching corpus: 6797, signal 11124/27855 (executing program) 1970/01/01 00:05:23 fetching corpus: 6847, signal 11221/27856 (executing program) 1970/01/01 00:05:23 fetching corpus: 6897, signal 11291/27856 (executing program) 1970/01/01 00:06:37 fetching corpus: 6947, signal 11370/27857 (executing program) 1970/01/01 00:06:37 fetching corpus: 6995, signal 11431/27918 (executing program) 1970/01/01 00:06:38 fetching corpus: 7044, signal 11511/27918 (executing program) 1970/01/01 00:06:38 fetching corpus: 7094, signal 11587/27918 (executing program) 1970/01/01 00:06:38 fetching corpus: 7144, signal 11665/27918 (executing program) 1970/01/01 00:06:38 fetching corpus: 7194, signal 11736/27918 (executing program) 1970/01/01 00:06:38 fetching corpus: 7244, signal 11802/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7294, signal 11883/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7344, signal 11945/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7393, signal 12010/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7443, signal 12107/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7493, signal 12186/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7543, signal 12251/27918 (executing program) 1970/01/01 00:06:39 fetching corpus: 7593, signal 12307/27918 (executing program) 1970/01/01 00:06:40 fetching corpus: 7643, signal 12369/27918 (executing program) 1970/01/01 00:06:40 fetching corpus: 7693, signal 12445/27918 (executing program) 1970/01/01 00:06:40 fetching corpus: 7743, signal 12527/27921 (executing program) 1970/01/01 00:06:40 fetching corpus: 7793, signal 12597/27921 (executing program) 1970/01/01 00:06:40 fetching corpus: 7843, signal 12656/27921 (executing program) 1970/01/01 00:06:40 fetching corpus: 7893, signal 12720/27921 (executing program) 1970/01/01 00:06:41 fetching corpus: 7943, signal 12792/27921 (executing program) 1970/01/01 00:06:41 fetching corpus: 7993, signal 12858/27922 (executing program) 1970/01/01 00:06:41 fetching corpus: 8043, signal 12924/27922 (executing program) 1970/01/01 00:06:41 fetching corpus: 8093, signal 12985/27922 (executing program) 1970/01/01 00:06:41 fetching corpus: 8143, signal 13057/27922 (executing program) 1970/01/01 00:06:41 fetching corpus: 8193, signal 13121/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8243, signal 13194/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8293, signal 13270/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8343, signal 13336/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8393, signal 13398/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8443, signal 13462/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8493, signal 13531/27922 (executing program) 1970/01/01 00:06:42 fetching corpus: 8543, signal 13596/27922 (executing program) 1970/01/01 00:06:43 fetching corpus: 8593, signal 13667/27922 (executing program) 1970/01/01 00:06:43 fetching corpus: 8643, signal 13739/27922 (executing program) 1970/01/01 00:06:43 fetching corpus: 8693, signal 13823/27922 (executing program) 1970/01/01 00:06:44 fetching corpus: 8743, signal 13891/27922 (executing program) 1970/01/01 00:06:44 fetching corpus: 8793, signal 13962/27922 (executing program) 1970/01/01 00:06:44 fetching corpus: 8843, signal 14037/27922 (executing program) 1970/01/01 00:06:44 fetching corpus: 8893, signal 14099/27922 (executing program) 1970/01/01 00:06:44 fetching corpus: 8943, signal 14159/27922 (executing program) 1970/01/01 00:06:45 fetching corpus: 8993, signal 14233/27922 (executing program) 1970/01/01 00:06:45 fetching corpus: 9043, signal 14307/27922 (executing program) 1970/01/01 00:06:45 fetching corpus: 9093, signal 14382/27922 (executing program) 1970/01/01 00:06:45 fetching corpus: 9143, signal 14454/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9193, signal 14516/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9243, signal 14581/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9293, signal 14648/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9343, signal 14706/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9393, signal 14774/27922 (executing program) 1970/01/01 00:06:46 fetching corpus: 9443, signal 14840/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9493, signal 14900/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9543, signal 14960/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9593, signal 15030/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9643, signal 15096/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9693, signal 15169/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9743, signal 15231/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9792, signal 15292/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9842, signal 15380/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9892, signal 15456/27922 (executing program) 1970/01/01 00:06:47 fetching corpus: 9942, signal 15525/27925 (executing program) 1970/01/01 00:06:47 fetching corpus: 9992, signal 15588/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10042, signal 15651/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10092, signal 15707/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10142, signal 15774/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10192, signal 15844/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10242, signal 15920/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10292, signal 16001/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10342, signal 16078/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10392, signal 16151/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10442, signal 16228/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10492, signal 16316/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10542, signal 16386/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10592, signal 16445/27925 (executing program) 1970/01/01 00:06:48 fetching corpus: 10642, signal 16503/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10692, signal 16560/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10742, signal 16631/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10792, signal 16690/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10842, signal 16760/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10892, signal 16829/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10942, signal 16896/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 10992, signal 16959/27925 (executing program) 1970/01/01 00:06:49 fetching corpus: 11042, signal 17032/27925 (executing program) 1970/01/01 00:06:50 fetching corpus: 11092, signal 17106/27925 (executing program) 1970/01/01 00:06:50 fetching corpus: 11142, signal 17168/27925 (executing program) 1970/01/01 00:06:50 fetching corpus: 11192, signal 17240/27925 (executing program) 1970/01/01 00:06:50 fetching corpus: 11242, signal 17301/27927 (executing program) 1970/01/01 00:06:50 fetching corpus: 11292, signal 17360/27927 (executing program) 1970/01/01 00:06:50 fetching corpus: 11342, signal 17419/27927 (executing program) 1970/01/01 00:06:50 fetching corpus: 11392, signal 17489/27927 (executing program) 1970/01/01 00:06:50 fetching corpus: 11442, signal 17551/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11492, signal 17630/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11542, signal 17685/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11592, signal 17755/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11642, signal 17822/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11692, signal 17886/27927 (executing program) 1970/01/01 00:06:51 fetching corpus: 11742, signal 17954/27927 (executing program) 1970/01/01 00:06:52 fetching corpus: 11792, signal 18018/27927 (executing program) 1970/01/01 00:06:52 fetching corpus: 11842, signal 18079/27927 (executing program) 1970/01/01 00:06:52 fetching corpus: 11892, signal 18148/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 11942, signal 18232/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 11992, signal 18304/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 12042, signal 18370/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 12092, signal 18433/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 12142, signal 18510/27927 (executing program) 1970/01/01 00:06:53 fetching corpus: 12192, signal 18572/27927 (executing program) 1970/01/01 00:06:54 fetching corpus: 12242, signal 18639/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12292, signal 18700/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12342, signal 18758/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12392, signal 18832/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12442, signal 18905/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12492, signal 18968/27928 (executing program) 1970/01/01 00:06:54 fetching corpus: 12542, signal 19041/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12592, signal 19100/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12642, signal 19167/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12692, signal 19234/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12742, signal 19303/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12792, signal 19369/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12842, signal 19432/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12892, signal 19497/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12942, signal 19567/27928 (executing program) 1970/01/01 00:06:55 fetching corpus: 12992, signal 19650/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13042, signal 19723/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13092, signal 19791/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13142, signal 19858/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13192, signal 19921/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13242, signal 19985/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13292, signal 20054/27928 (executing program) 1970/01/01 00:06:56 fetching corpus: 13342, signal 20114/27928 (executing program) 1970/01/01 00:06:57 fetching corpus: 13392, signal 20189/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13442, signal 20247/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13492, signal 20301/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13542, signal 20361/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13592, signal 20434/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13642, signal 20501/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13692, signal 20560/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13742, signal 20631/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13792, signal 20690/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13842, signal 20754/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13892, signal 20815/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13942, signal 20870/27929 (executing program) 1970/01/01 00:06:57 fetching corpus: 13992, signal 20933/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14042, signal 20993/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14092, signal 21064/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14142, signal 21123/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14192, signal 21190/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14242, signal 21247/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14292, signal 21313/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14342, signal 21384/27929 (executing program) 1970/01/01 00:06:58 fetching corpus: 14392, signal 21485/27929 (executing program) 1970/01/01 00:06:59 fetching corpus: 14442, signal 21546/27929 (executing program) 1970/01/01 00:06:59 fetching corpus: 14492, signal 21630/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14542, signal 21692/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14592, signal 21756/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14642, signal 21829/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14692, signal 21895/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14742, signal 21954/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14792, signal 22016/27935 (executing program) 1970/01/01 00:06:59 fetching corpus: 14842, signal 22081/27935 (executing program) 1970/01/01 00:07:00 fetching corpus: 14892, signal 22138/27935 (executing program) 1970/01/01 00:07:00 fetching corpus: 14942, signal 22198/27935 (executing program) 1970/01/01 00:07:00 fetching corpus: 14992, signal 22259/27935 (executing program) 1970/01/01 00:07:00 fetching corpus: 15042, signal 22321/27937 (executing program) 1970/01/01 00:07:00 fetching corpus: 15092, signal 22396/27937 (executing program) 1970/01/01 00:07:00 fetching corpus: 15142, signal 22467/27937 (executing program) 1970/01/01 00:07:00 fetching corpus: 15192, signal 22539/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15242, signal 22607/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15292, signal 22664/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15342, signal 22730/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15392, signal 22791/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15442, signal 22857/27937 (executing program) 1970/01/01 00:07:01 fetching corpus: 15492, signal 22919/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15542, signal 23002/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15592, signal 23058/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15642, signal 23116/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15692, signal 23191/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15742, signal 23255/27937 (executing program) 1970/01/01 00:07:02 fetching corpus: 15792, signal 23319/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 15842, signal 23384/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 15892, signal 23445/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 15942, signal 23517/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 15992, signal 23577/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 16042, signal 23638/27939 (executing program) 1970/01/01 00:07:03 fetching corpus: 16092, signal 23695/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16142, signal 23747/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16192, signal 23807/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16242, signal 23861/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16292, signal 23921/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16342, signal 23989/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16392, signal 24055/27939 (executing program) 1970/01/01 00:07:04 fetching corpus: 16442, signal 24131/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16492, signal 24191/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16542, signal 24252/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16592, signal 24317/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16642, signal 24374/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16692, signal 24439/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16742, signal 24502/27939 (executing program) 1970/01/01 00:07:05 fetching corpus: 16792, signal 24566/27939 (executing program) 1970/01/01 00:07:06 fetching corpus: 16842, signal 24633/27939 (executing program) 1970/01/01 00:07:06 fetching corpus: 16892, signal 24712/27939 (executing program) 1970/01/01 00:07:06 fetching corpus: 16942, signal 24790/27939 (executing program) 1970/01/01 00:07:06 fetching corpus: 16992, signal 24866/27939 (executing program) 1970/01/01 00:07:06 fetching corpus: 17042, signal 24938/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17092, signal 24997/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17142, signal 25068/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17192, signal 25127/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17242, signal 25200/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17292, signal 25254/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17342, signal 25312/27939 (executing program) 1970/01/01 00:07:07 fetching corpus: 17392, signal 25370/27939 (executing program) 1970/01/01 00:07:08 fetching corpus: 17442, signal 25428/27939 (executing program) 1970/01/01 00:07:08 fetching corpus: 17492, signal 25495/27939 (executing program) 1970/01/01 00:07:08 fetching corpus: 17542, signal 25568/27942 (executing program) 1970/01/01 00:07:08 fetching corpus: 17592, signal 25622/27942 (executing program) 1970/01/01 00:07:08 fetching corpus: 17642, signal 25681/27942 (executing program) 1970/01/01 00:07:08 fetching corpus: 17692, signal 25747/27942 (executing program) 1970/01/01 00:07:08 fetching corpus: 17742, signal 25819/27942 (executing program) 1970/01/01 00:07:08 fetching corpus: 17792, signal 25887/27942 (executing program) 1970/01/01 00:07:09 fetching corpus: 17842, signal 25945/27942 (executing program) 1970/01/01 00:07:09 fetching corpus: 17892, signal 26011/27942 (executing program) 1970/01/01 00:07:09 fetching corpus: 17942, signal 26068/27943 (executing program) 1970/01/01 00:07:09 fetching corpus: 17992, signal 26136/27943 (executing program) 1970/01/01 00:07:09 fetching corpus: 18042, signal 26198/27943 (executing program) 1970/01/01 00:07:09 fetching corpus: 18092, signal 26260/27943 (executing program) 1970/01/01 00:07:10 fetching corpus: 18142, signal 26329/27943 (executing program) 1970/01/01 00:07:10 fetching corpus: 18192, signal 26411/27943 (executing program) 1970/01/01 00:07:10 fetching corpus: 18242, signal 26497/27943 (executing program) 1970/01/01 00:07:10 fetching corpus: 18251, signal 26507/27943 (executing program) 1970/01/01 00:07:10 fetching corpus: 18251, signal 26507/27943 (executing program) 1970/01/01 00:07:10 starting 2 fuzzer processes [ 431.700566][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 431.700825][ T29] audit: type=1400 audit(431.250:73): avc: denied { execmem } for pid=3180 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 431.863694][ T29] audit: type=1400 audit(431.410:74): avc: denied { mounton } for pid=3182 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 431.882476][ T29] audit: type=1400 audit(431.420:75): avc: denied { mount } for pid=3183 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 431.922800][ T29] audit: type=1400 audit(431.470:76): avc: denied { read } for pid=3183 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 431.939894][ T29] audit: type=1400 audit(431.480:77): avc: denied { read } for pid=3182 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 431.942037][ T29] audit: type=1400 audit(431.480:78): avc: denied { open } for pid=3183 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 431.987930][ T29] audit: type=1400 audit(431.530:79): avc: denied { mounton } for pid=3182 comm="syz-executor.0" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 432.090793][ T29] audit: type=1400 audit(431.640:80): avc: denied { module_request } for pid=3183 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 432.629869][ T29] audit: type=1400 audit(432.160:81): avc: denied { sys_module } for pid=3183 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 441.959707][ T3182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 442.082130][ T3182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 443.201496][ T3183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 443.313000][ T3183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 447.579026][ T3182] hsr_slave_0: entered promiscuous mode [ 447.675304][ T3182] hsr_slave_1: entered promiscuous mode [ 449.153518][ T3183] hsr_slave_0: entered promiscuous mode [ 449.199454][ T3183] hsr_slave_1: entered promiscuous mode [ 449.247687][ T3183] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 449.249049][ T3183] Cannot create hsr debugfs directory [ 451.227074][ T29] audit: type=1400 audit(450.770:82): avc: denied { create } for pid=3182 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 451.242664][ T29] audit: type=1400 audit(450.790:83): avc: denied { write } for pid=3182 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 451.250829][ T29] audit: type=1400 audit(450.800:84): avc: denied { read } for pid=3182 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 451.295306][ T3182] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 451.382049][ T3182] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 451.470369][ T3182] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 451.504017][ T3182] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 452.278425][ T3183] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 452.423981][ T3183] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 452.531807][ T3183] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 452.651201][ T3183] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 457.885411][ T3182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 458.713397][ T3183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 479.302402][ T3182] veth0_vlan: entered promiscuous mode [ 479.589230][ T3182] veth1_vlan: entered promiscuous mode [ 480.521294][ T3182] veth0_macvtap: entered promiscuous mode [ 480.786039][ T3182] veth1_macvtap: entered promiscuous mode [ 481.565748][ T3182] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.567873][ T3182] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.568374][ T3182] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.568710][ T3182] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.068999][ T3183] veth0_vlan: entered promiscuous mode [ 482.465304][ T3183] veth1_vlan: entered promiscuous mode [ 482.487413][ T29] audit: type=1400 audit(482.030:85): avc: denied { mounton } for pid=3182 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 482.607916][ T29] audit: type=1400 audit(482.100:86): avc: denied { mount } for pid=3182 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 483.212418][ T3183] veth0_macvtap: entered promiscuous mode [ 483.325060][ T3183] veth1_macvtap: entered promiscuous mode [ 483.436982][ T29] audit: type=1400 audit(482.980:87): avc: denied { read write } for pid=3182 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 483.442750][ T29] audit: type=1400 audit(482.990:88): avc: denied { open } for pid=3182 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 483.461442][ T29] audit: type=1400 audit(483.000:89): avc: denied { ioctl } for pid=3182 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=639 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 00:08:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, 0x0) [ 484.241893][ T3183] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 484.242487][ T3183] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 484.242935][ T3183] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 484.243394][ T3183] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:08:03 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:05 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x20040}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) quotactl_fd$Q_SETINFO(r0, 0x0, 0x0, 0x0) [ 486.365315][ T29] audit: type=1400 audit(485.910:90): avc: denied { create } for pid=3324 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 486.370219][ T3326] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 486.395960][ T29] audit: type=1400 audit(485.940:91): avc: denied { getopt } for pid=3324 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:08:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, 0x0) 00:08:07 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x20040}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) quotactl_fd$Q_SETINFO(r0, 0x0, 0x0, 0x0) 00:08:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, 0x0) 00:08:09 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x20040}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) quotactl_fd$Q_SETINFO(r0, 0x0, 0x0, 0x0) 00:08:09 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r1, 0x8008330e, 0x0) 00:08:11 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x20040}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) quotactl_fd$Q_SETINFO(r0, 0x0, 0x0, 0x0) 00:08:12 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:13 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)) 00:08:15 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:16 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)) 00:08:17 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000680)={{}, 0x0, 0x0, @inherit={0x50, 0x0}, @subvolid}) 00:08:18 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)) [ 499.458623][ T29] audit: type=1400 audit(499.000:92): avc: denied { read write } for pid=3351 comm="syz-executor.1" name="vhost-net" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 499.530895][ T29] audit: type=1400 audit(499.000:93): avc: denied { open } for pid=3351 comm="syz-executor.1" path="/dev/vhost-net" dev="devtmpfs" ino=714 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 499.643874][ T29] audit: type=1400 audit(499.190:94): avc: denied { ioctl } for pid=3351 comm="syz-executor.1" path="/dev/vhost-net" dev="devtmpfs" ino=714 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 00:08:19 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000680)={{}, 0x0, 0x0, @inherit={0x50, 0x0}, @subvolid}) 00:08:21 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)) 00:08:22 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000680)={{}, 0x0, 0x0, @inherit={0x50, 0x0}, @subvolid}) 00:08:23 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:08:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000680)={{}, 0x0, 0x0, @inherit={0x50, 0x0}, @subvolid}) 00:08:25 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000003480)=[{0x0, 0x0, 0x0, 0xa000000}], 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) 00:08:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, 0x0, 0x0, 0x0) 00:08:26 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:08:28 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, 0x0, 0x0, 0x0) 00:08:28 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:08:29 executing program 0: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, 0x0) 00:08:29 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, 0x0, 0x0, 0x0) 00:08:30 executing program 1: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, 0x0) 00:08:30 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x2041, 0x0) close(r0) openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 00:08:31 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, 0x0, 0x0, 0x0) 00:08:32 executing program 1: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, 0x0) 00:08:32 executing program 0: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 00:08:33 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001100)={0x8001}, 0x4) [ 514.278631][ T29] audit: type=1400 audit(513.810:95): avc: denied { create } for pid=3395 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 514.332284][ T29] audit: type=1400 audit(513.880:96): avc: denied { write } for pid=3395 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 514.377295][ T29] audit: type=1400 audit(513.920:97): avc: denied { read } for pid=3395 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 00:08:34 executing program 0: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, 0x0) [ 515.188658][ T29] audit: type=1400 audit(514.730:98): avc: denied { setopt } for pid=3397 comm="syz-executor.1" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:08:34 executing program 1: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 00:08:35 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001100)={0x8001}, 0x4) 00:08:36 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000000)=""/206) 00:08:36 executing program 1: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001100)={0x8001}, 0x4) [ 516.980133][ T29] audit: type=1400 audit(516.530:99): avc: denied { read } for pid=3405 comm="syz-executor.0" name="renderD128" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 516.983750][ T29] audit: type=1400 audit(516.530:100): avc: denied { open } for pid=3405 comm="syz-executor.0" path="/dev/dri/renderD128" dev="devtmpfs" ino=618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 00:08:36 executing program 1: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 00:08:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x400000000000000}, 0x0) 00:08:37 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001100)={0x8001}, 0x4) 00:08:37 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000000)=""/206) 00:08:38 executing program 1: r0 = socket(0x29, 0x805, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 00:08:38 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000000)=""/206) 00:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x400000000000000}, 0x0) 00:08:40 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 00:08:41 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000002800), 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000000)=""/206) [ 521.669060][ T29] audit: type=1400 audit(521.210:101): avc: denied { read } for pid=3422 comm="syz-executor.0" name="dlm_plock" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 521.671016][ T29] audit: type=1400 audit(521.210:102): avc: denied { open } for pid=3422 comm="syz-executor.0" path="/dev/dlm_plock" dev="devtmpfs" ino=89 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 00:08:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x400000000000000}, 0x0) 00:08:42 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 00:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x400000000000000}, 0x0) 00:08:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_DEVICE(r0, 0x0, 0x0) 00:08:43 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 00:08:44 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, 0x0, 0x0) 00:08:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_DEVICE(r0, 0x0, 0x0) 00:08:45 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) write$evdev(r0, &(0x7f0000000080)=[{}], 0x18) 00:08:46 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, 0x0, 0x0) 00:08:47 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_DEVICE(r0, 0x0, 0x0) 00:08:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) dup3(r0, r1, 0x0) 00:08:48 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, 0x0, 0x0) 00:08:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_DEVICE(r0, 0x0, 0x0) 00:08:50 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:08:50 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r2, 0x0, 0x0) 00:08:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 00:08:51 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:08:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x4a042, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:08:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 00:08:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:08:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x4a042, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:08:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 00:08:55 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 00:08:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x4a042, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:08:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 00:08:57 executing program 0: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5450, 0x0) 00:08:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x4a042, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:08:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(r0, &(0x7f0000000140)={0x56, 0x7d, 0x0, {{0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '%', 0x4, '}/.(', 0x3, '$\\-', 0x6, '*^/+-\''}, 0x0, '', 0xffffffffffffffff, 0xee00}}, 0xfdef) 00:08:58 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x2a) [ 539.307155][ T29] audit: type=1400 audit(538.850:103): avc: denied { create } for pid=3482 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 539.394991][ T29] audit: type=1400 audit(538.940:104): avc: denied { write } for pid=3482 comm="syz-executor.1" path="socket:[3929]" dev="sockfs" ino=3929 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 539.422558][ T3484] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=125 sclass=netlink_xfrm_socket pid=3484 comm=syz-executor.1 00:08:59 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5450, 0x0) 00:08:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(r0, &(0x7f0000000140)={0x56, 0x7d, 0x0, {{0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '%', 0x4, '}/.(', 0x3, '$\\-', 0x6, '*^/+-\''}, 0x0, '', 0xffffffffffffffff, 0xee00}}, 0xfdef) 00:09:00 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x2a) [ 541.021433][ T3489] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=125 sclass=netlink_xfrm_socket pid=3489 comm=syz-executor.0 00:09:00 executing program 0: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5450, 0x0) 00:09:01 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(r0, &(0x7f0000000140)={0x56, 0x7d, 0x0, {{0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '%', 0x4, '}/.(', 0x3, '$\\-', 0x6, '*^/+-\''}, 0x0, '', 0xffffffffffffffff, 0xee00}}, 0xfdef) [ 542.035340][ T3495] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=125 sclass=netlink_xfrm_socket pid=3495 comm=syz-executor.1 00:09:01 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x2a) 00:09:01 executing program 1: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x5450, 0x0) 00:09:02 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) write$P9_RSTATu(r0, &(0x7f0000000140)={0x56, 0x7d, 0x0, {{0x0, 0x41, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '%', 0x4, '}/.(', 0x3, '$\\-', 0x6, '*^/+-\''}, 0x0, '', 0xffffffffffffffff, 0xee00}}, 0xfdef) 00:09:02 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000002fc0)={&(0x7f0000003940)={0x14}, 0x14}}, 0x0) [ 543.490251][ T3502] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=125 sclass=netlink_xfrm_socket pid=3502 comm=syz-executor.1 00:09:03 executing program 1: prctl$PR_GET_CHILD_SUBREAPER(0x2a) [ 543.698628][ T29] audit: type=1400 audit(543.230:105): avc: denied { create } for pid=3501 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 00:09:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x5450, 0x0) 00:09:03 executing program 1: sendmsg$MPTCP_PM_CMD_REMOVE(0xffffffffffffffff, 0x0, 0x0) [ 544.839094][ T29] audit: type=1400 audit(544.380:106): avc: denied { read } for pid=3506 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 544.866820][ T29] audit: type=1400 audit(544.410:107): avc: denied { open } for pid=3506 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 544.903671][ T29] audit: type=1400 audit(544.450:108): avc: denied { ioctl } for pid=3506 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 00:09:05 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 00:09:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) [ 546.277076][ T29] audit: type=1400 audit(545.810:109): avc: denied { write } for pid=3510 comm="syz-executor.1" name="udmabuf" dev="devtmpfs" ino=678 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 546.312238][ T29] audit: type=1400 audit(545.860:110): avc: denied { ioctl } for pid=3510 comm="syz-executor.1" path="/dev/udmabuf" dev="devtmpfs" ino=678 ioctlcmd=0x7543 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 00:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x5450, 0x0) [ 546.979540][ T29] audit: type=1400 audit(546.520:111): avc: denied { create } for pid=3512 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 547.031280][ T29] audit: type=1400 audit(546.580:112): avc: denied { write } for pid=3512 comm="syz-executor.0" path="socket:[4007]" dev="sockfs" ino=4007 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 00:09:06 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 00:09:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) 00:09:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x5450, 0x0) 00:09:08 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 00:09:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) 00:09:09 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)) 00:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x12) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) 00:09:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x5450, 0x0) 00:09:11 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) [ 553.010197][ T29] audit: type=1400 audit(552.560:113): avc: denied { create } for pid=3533 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 553.041852][ T29] audit: type=1400 audit(552.580:114): avc: denied { write } for pid=3533 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 553.129453][ T29] audit: type=1400 audit(552.670:115): avc: denied { ioctl } for pid=3533 comm="syz-executor.0" path="socket:[4058]" dev="sockfs" ino=4058 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 00:09:12 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x4084054) [ 553.675087][ T29] audit: type=1400 audit(553.190:116): avc: denied { create } for pid=3535 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 553.742497][ T29] audit: type=1400 audit(553.290:117): avc: denied { bind } for pid=3535 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 553.795797][ T29] audit: type=1400 audit(553.340:118): avc: denied { accept } for pid=3535 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 553.949463][ T29] audit: type=1400 audit(553.500:119): avc: denied { setopt } for pid=3535 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:09:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) [ 554.195092][ T29] audit: type=1400 audit(553.740:120): avc: denied { audit_write } for pid=3537 comm="syz-executor.0" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 00:09:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f000000ad40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20048884) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000001c0)={'macsec0\x00', {0x2, 0x0, @initdev}}) 00:09:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:20 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x4084054) 00:09:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:21 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x4084054) 00:09:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) 00:09:22 executing program 0: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 00:09:24 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x4084054) 00:09:24 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:25 executing program 0: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 00:09:25 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:26 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:26 executing program 1: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 00:09:27 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:27 executing program 0: setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 00:09:27 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:28 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c504fd4478a07433e7a965f660ce92d6425fb91578f8d031e4cf722c965f990315c2471585a60ccbf31600e799f59aab7c079de3ea4da6adf62040399440ba64"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, 0x0, r0) 00:09:29 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:29 executing program 0: setuid(0xee01) chdir(&(0x7f0000000000)='./file0\x00') 00:09:30 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:09:30 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:31 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:32 executing program 0: setuid(0xee01) chdir(&(0x7f0000000000)='./file0\x00') 00:09:32 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:32 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:34 executing program 1: setuid(0xee01) chdir(&(0x7f0000000000)='./file0\x00') 00:09:34 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:34 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 00:09:35 executing program 1: setuid(0xee01) chdir(&(0x7f0000000000)='./file0\x00') 00:09:35 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x59}, 0x1c) [ 576.597819][ T29] audit: type=1400 audit(576.140:121): avc: denied { create } for pid=3620 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:09:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$snddsp(r1, &(0x7f0000000100)='z', 0x1) [ 576.640829][ T29] audit: type=1400 audit(576.190:122): avc: denied { setopt } for pid=3620 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 576.768498][ T29] audit: type=1400 audit(576.300:123): avc: denied { bind } for pid=3620 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:09:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 00:09:37 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x59}, 0x1c) 00:09:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$snddsp(r1, &(0x7f0000000100)='z', 0x1) 00:09:38 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x59}, 0x1c) 00:09:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 00:09:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$snddsp(r1, &(0x7f0000000100)='z', 0x1) 00:09:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x59}, 0x1c) 00:09:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$snddsp(r1, &(0x7f0000000100)='z', 0x1) 00:09:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 00:09:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$VHOST_VDPA_GET_STATUS(r1, 0x8001af71, 0x0) 00:09:42 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) [ 584.332434][ T29] audit: type=1400 audit(583.880:124): avc: denied { read } for pid=3645 comm="syz-executor.1" name="event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 584.333895][ T29] audit: type=1400 audit(583.880:125): avc: denied { open } for pid=3645 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 584.401007][ T29] audit: type=1400 audit(583.930:126): avc: denied { ioctl } for pid=3645 comm="syz-executor.1" path="/dev/input/event0" dev="devtmpfs" ino=749 ioctlcmd=0x4591 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 00:09:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000000)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000080)) 00:09:44 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$VHOST_VDPA_GET_STATUS(r1, 0x8001af71, 0x0) 00:09:46 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:47 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$VHOST_VDPA_GET_STATUS(r1, 0x8001af71, 0x0) 00:09:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x6, r0, &(0x7f00000000c0)='asymmetric\x00', 0x0) 00:09:49 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r2 = dup3(r0, r1, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 00:09:50 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) ioctl$VHOST_VDPA_GET_STATUS(r1, 0x8001af71, 0x0) 00:09:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x6, r0, &(0x7f00000000c0)='asymmetric\x00', 0x0) 00:09:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "00b71b", "2c44f7a18d9aaf7a17edae9ed5bd0a36d30cbb73253bd615de0f657f72bdb7f7ff9b2c0838a970e5cb37969b2b486afc8ea44ede6513db135f52b1a694a8dadfc778f43447e2fdae09063cf34084acfa275e47622eaf7cd08b2dc45ddf9ee7e88c3be6aff9e6f265971a08ffe47db1f28fb1aca59e8967ff1001963a3644bcf8c5f5fcb514da470568be261a6bacd5b4631a90ebc632272906bc6316f0b0b05e34047ee379c12bebae2ff5f071165b1be7d419f6c2bc551f27f396c575b389650a0ba366cd4a92603d8e27499ebc7c2c0f916846da639b435deed183164f37a7df4e3e1974cc0023d78826a22e24b0b44ab5e34900"}}, 0x110) 00:09:53 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2881, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) [ 594.313308][ T29] audit: type=1400 audit(593.840:127): avc: denied { create } for pid=3670 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 594.340236][ T29] audit: type=1400 audit(593.890:128): avc: denied { write } for pid=3670 comm="syz-executor.1" path="socket:[5312]" dev="sockfs" ino=5312 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 00:09:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x6, r0, &(0x7f00000000c0)='asymmetric\x00', 0x0) [ 595.832510][ T29] audit: type=1400 audit(595.380:129): avc: denied { write } for pid=3673 comm="syz-executor.0" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 00:09:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "00b71b", "2c44f7a18d9aaf7a17edae9ed5bd0a36d30cbb73253bd615de0f657f72bdb7f7ff9b2c0838a970e5cb37969b2b486afc8ea44ede6513db135f52b1a694a8dadfc778f43447e2fdae09063cf34084acfa275e47622eaf7cd08b2dc45ddf9ee7e88c3be6aff9e6f265971a08ffe47db1f28fb1aca59e8967ff1001963a3644bcf8c5f5fcb514da470568be261a6bacd5b4631a90ebc632272906bc6316f0b0b05e34047ee379c12bebae2ff5f071165b1be7d419f6c2bc551f27f396c575b389650a0ba366cd4a92603d8e27499ebc7c2c0f916846da639b435deed183164f37a7df4e3e1974cc0023d78826a22e24b0b44ab5e34900"}}, 0x110) 00:09:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x6, r0, &(0x7f00000000c0)='asymmetric\x00', 0x0) 00:09:56 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2881, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 00:09:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "00b71b", "2c44f7a18d9aaf7a17edae9ed5bd0a36d30cbb73253bd615de0f657f72bdb7f7ff9b2c0838a970e5cb37969b2b486afc8ea44ede6513db135f52b1a694a8dadfc778f43447e2fdae09063cf34084acfa275e47622eaf7cd08b2dc45ddf9ee7e88c3be6aff9e6f265971a08ffe47db1f28fb1aca59e8967ff1001963a3644bcf8c5f5fcb514da470568be261a6bacd5b4631a90ebc632272906bc6316f0b0b05e34047ee379c12bebae2ff5f071165b1be7d419f6c2bc551f27f396c575b389650a0ba366cd4a92603d8e27499ebc7c2c0f916846da639b435deed183164f37a7df4e3e1974cc0023d78826a22e24b0b44ab5e34900"}}, 0x110) 00:09:58 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:09:58 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2881, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) [ 599.723086][ T29] audit: type=1400 audit(599.260:130): avc: denied { ioctl } for pid=3685 comm="syz-executor.1" path="/dev/dri/card0" dev="devtmpfs" ino=619 ioctlcmd=0x64c6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 00:09:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "00b71b", "2c44f7a18d9aaf7a17edae9ed5bd0a36d30cbb73253bd615de0f657f72bdb7f7ff9b2c0838a970e5cb37969b2b486afc8ea44ede6513db135f52b1a694a8dadfc778f43447e2fdae09063cf34084acfa275e47622eaf7cd08b2dc45ddf9ee7e88c3be6aff9e6f265971a08ffe47db1f28fb1aca59e8967ff1001963a3644bcf8c5f5fcb514da470568be261a6bacd5b4631a90ebc632272906bc6316f0b0b05e34047ee379c12bebae2ff5f071165b1be7d419f6c2bc551f27f396c575b389650a0ba366cd4a92603d8e27499ebc7c2c0f916846da639b435deed183164f37a7df4e3e1974cc0023d78826a22e24b0b44ab5e34900"}}, 0x110) 00:09:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:10:00 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x2881, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 00:10:01 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0xb, 0x7f}}) 00:10:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300, 0x0, 0xeffdffff}, 0x0) [ 602.448634][ T29] audit: type=1400 audit(601.980:131): avc: denied { read } for pid=3695 comm="syz-executor.1" name="rtc0" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 602.450293][ T29] audit: type=1400 audit(601.990:132): avc: denied { open } for pid=3695 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=708 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 602.549132][ T29] audit: type=1400 audit(602.070:133): avc: denied { ioctl } for pid=3695 comm="syz-executor.1" path="/dev/rtc0" dev="devtmpfs" ino=708 ioctlcmd=0x700f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 00:10:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:10:02 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0xb, 0x7f}}) 00:10:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300, 0x0, 0xeffdffff}, 0x0) 00:10:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:10:04 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0xb, 0x7f}}) 00:10:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300, 0x0, 0xeffdffff}, 0x0) 00:10:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 00:10:06 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x1, 0x0, {0x0, 0x0, 0x0, 0x15, 0xb, 0x7f}}) 00:10:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300, 0x0, 0xeffdffff}, 0x0) 00:10:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 00:10:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 00:10:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0xffffffffffffff5f) 00:10:09 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) [ 609.794028][ T29] audit: type=1400 audit(609.340:134): avc: denied { create } for pid=3722 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:10:09 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 00:10:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0xffffffffffffff5f) 00:10:11 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 00:10:11 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 00:10:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0xffffffffffffff5f) 00:10:13 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540), &(0x7f0000001580)=0x8) 00:10:14 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001b00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) [ 615.337579][ T29] audit: type=1400 audit(614.870:135): avc: denied { getopt } for pid=3736 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:10:15 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RCLUNK(r1, 0x0, 0xffffffffffffff5f) 00:10:15 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540), &(0x7f0000001580)=0x8) 00:10:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8903, &(0x7f0000000040)={'wg1\x00'}) 00:10:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000280)) 00:10:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540), &(0x7f0000001580)=0x8) 00:10:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000280)) 00:10:18 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8903, &(0x7f0000000040)={'wg1\x00'}) 00:10:19 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001540), &(0x7f0000001580)=0x8) 00:10:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000280)) 00:10:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8903, &(0x7f0000000040)={'wg1\x00'}) 00:10:21 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) 00:10:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, &(0x7f0000000280)) [ 623.206010][ T3761] loop1: detected capacity change from 0 to 512 [ 623.393633][ T3761] ======================================================= [ 623.393633][ T3761] WARNING: The mand mount option has been deprecated and [ 623.393633][ T3761] and is ignored by this kernel. Remove the mand [ 623.393633][ T3761] option from the mount to silence this warning. [ 623.393633][ T3761] ======================================================= [ 623.394077][ T29] audit: type=1400 audit(622.940:136): avc: denied { mounton } for pid=3760 comm="syz-executor.1" path="/syzkaller-testdir3521442187/syzkaller.gW7GCG/112/file1" dev="vda" ino=1751 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 623.395956][ T3761] EXT4-fs: Ignoring removed orlov option 00:10:23 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(r1, r0, 0x0) r3 = accept$inet6(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8903, &(0x7f0000000040)={'wg1\x00'}) [ 624.159880][ T3761] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 624.220228][ T3761] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 624.249156][ T3761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 624.313607][ T29] audit: type=1400 audit(623.860:137): avc: denied { mount } for pid=3760 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 624.491025][ T29] audit: type=1400 audit(624.030:138): avc: denied { write } for pid=3760 comm="syz-executor.1" name="file0" dev="loop1" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 624.574519][ T29] audit: type=1400 audit(624.090:139): avc: denied { remove_name } for pid=3760 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 624.597997][ T29] audit: type=1400 audit(624.130:140): avc: denied { unlink } for pid=3760 comm="syz-executor.1" name="file0" dev="loop1" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 624.612305][ T3761] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2859: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 624.685596][ T3761] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 624.743208][ T3761] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 624.797821][ T29] audit: type=1400 audit(624.340:141): avc: denied { add_name } for pid=3760 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 624.840808][ T29] audit: type=1400 audit(624.340:142): avc: denied { create } for pid=3760 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 00:10:24 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) [ 625.318377][ T29] audit: type=1400 audit(624.860:143): avc: denied { unmount } for pid=3183 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 625.508615][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:10:25 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 627.105641][ T29] audit: type=1400 audit(626.650:144): avc: denied { create } for pid=3769 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 627.158532][ T29] audit: type=1400 audit(626.700:145): avc: denied { read } for pid=3769 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 627.193128][ T3770] loop0: detected capacity change from 0 to 512 [ 627.249955][ T3770] EXT4-fs: Ignoring removed orlov option [ 627.431569][ T3770] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 627.447819][ T3770] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 627.457738][ T3770] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 627.587281][ T3770] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 7: invalid block bitmap [ 627.609032][ T3770] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:27 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) 00:10:27 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 628.039984][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 629.165040][ T3775] loop1: detected capacity change from 0 to 512 [ 629.353381][ T3775] EXT4-fs: Ignoring removed orlov option [ 629.859786][ T3775] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 629.894555][ T3775] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 629.934819][ T3775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 630.152203][ T3777] loop0: detected capacity change from 0 to 512 [ 630.202899][ T3775] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 630.290189][ T3775] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 630.320519][ T3777] EXT4-fs: Ignoring removed orlov option [ 630.829765][ T3777] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 630.863940][ T3777] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) 00:10:30 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 630.888939][ T3777] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 631.054543][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 631.242267][ T3777] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 7: invalid block bitmap [ 631.299193][ T3777] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:31 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$eJzs3M1vG0UbAPBn10779jN5S/loKVAoiIqPpEkL9MABkJA4gIQEh3IMSVqVug1qgkSriAZUlQsSVOKOkLgg8Rdw4oSAExLXckeVKtQLhZPRxmvXcezUiR07xb+f5HrHXnueZ3fHOzvTTQAD62D2TxKxMyKuRcRwRKSNK2yrPN26uTD1982FqSTK5bf+TLKPxV83F6aqqyb5845KoZh9UXo5iZea1Dt34eKZyVJp5nxeHps/+/7Y3IWLz54+O3lq5tTMuYnjx48dHX/h+YnnupLn/7NY9380e2Dfa+9cfWPqxNV3f/4uqQu6Po/uGIqIhdo2afREdyvru111y0mxj4GwJlsjopgfrddiOAqXd9feG45XP+lrcMCGKpfL5YnWby+Wgf+wJPodAdAf1RN9dv1bffSo67Ep3Hi5cgGU5X0rf1TeKdbGQYYarm+76WBEnFj856vsERsyDgEAsNwPWf/nmWb9vzTuq1tvdz43NJLPpeyJiHsiYm9E3BuxtO79EfHAGus/2FBe2f9Jr68rsTZl/b8X87mt5f2/2izYSCEv7VrKfyg5ebo0cyTfJodjaGtWHm/67UnEYvb82+et6q/v/2WPrP5qXzCP43px6/LPTE/OT3aceO7GxxH7i83yT6J4O4vYFxH711nH6ae+PbD8lUJt6c75r6IL80zlryOerOz/xWjIvypZfX5y7H9RmjkyVj0qVvrl1ytvtqq/o/y7INv/25se/7X8R5L6+dq5FV+x5U51XPn905bXNOs9/rckby+r/MPJ+fnz4xFbktdXvl43wF0tV9fP8j98qHn73xO3t8SDEZEdxA9FxMMR8Uge+6MR8VhEHFol/59eefy99ee/sbL8p9e0/9e+UDjz4/et6m9v/x+rFpaCauf3r90AO9l2AAAAcLdII2JnJOlobTlNR0cr/4d/b2xPS7Nz80+fnP3g3HTlHoGRGEqrI13DdeOh4/nYcLU8kZcv5eWj+bjxl4VtS+XRqdnSdL+ThwG3o0X7z/xR6Hd0wIZzvxYMLu0fBtf6279fDrjb3aEVp72KA+g9Z3EYXM3a/6U+xAH0nvM/DK5a+/+ijZXrbvdqvHkTuPs4/8Pg0v5hIHVyX/+mWIhvIlZfJ9ksoa5p4bNOPl7sQYSRbo4N1cOFiUJEH8MotvtXLeJC+VLHlfb7lwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//DKPkGg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 631.949817][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 632.830178][ T3781] loop1: detected capacity change from 0 to 512 [ 632.885553][ T3781] EXT4-fs: Ignoring removed orlov option [ 633.180022][ T3781] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 633.229523][ T3781] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 633.279199][ T3781] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 633.369045][ T3784] loop0: detected capacity change from 0 to 512 [ 633.475004][ T3784] EXT4-fs: Ignoring removed orlov option [ 633.505903][ T3781] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 633.629477][ T3781] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 633.864689][ T3784] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 633.892804][ T3784] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 633.902952][ T3784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 634.164110][ T3784] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 7: invalid block bitmap [ 634.198188][ T3784] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:33 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$eJzs3M1vG0UbAPBn10779jN5S/loKVAoiIqPpEkL9MABkJA4gIQEh3IMSVqVug1qgkSriAZUlQsSVOKOkLgg8Rdw4oSAExLXckeVKtQLhZPRxmvXcezUiR07xb+f5HrHXnueZ3fHOzvTTQAD62D2TxKxMyKuRcRwRKSNK2yrPN26uTD1982FqSTK5bf+TLKPxV83F6aqqyb5845KoZh9UXo5iZea1Dt34eKZyVJp5nxeHps/+/7Y3IWLz54+O3lq5tTMuYnjx48dHX/h+YnnupLn/7NY9380e2Dfa+9cfWPqxNV3f/4uqQu6Po/uGIqIhdo2afREdyvru111y0mxj4GwJlsjopgfrddiOAqXd9feG45XP+lrcMCGKpfL5YnWby+Wgf+wJPodAdAf1RN9dv1bffSo67Ep3Hi5cgGU5X0rf1TeKdbGQYYarm+76WBEnFj856vsERsyDgEAsNwPWf/nmWb9vzTuq1tvdz43NJLPpeyJiHsiYm9E3BuxtO79EfHAGus/2FBe2f9Jr68rsTZl/b8X87mt5f2/2izYSCEv7VrKfyg5ebo0cyTfJodjaGtWHm/67UnEYvb82+et6q/v/2WPrP5qXzCP43px6/LPTE/OT3aceO7GxxH7i83yT6J4O4vYFxH711nH6ae+PbD8lUJt6c75r6IL80zlryOerOz/xWjIvypZfX5y7H9RmjkyVj0qVvrl1ytvtqq/o/y7INv/25se/7X8R5L6+dq5FV+x5U51XPn905bXNOs9/rckby+r/MPJ+fnz4xFbktdXvl43wF0tV9fP8j98qHn73xO3t8SDEZEdxA9FxMMR8Uge+6MR8VhEHFol/59eefy99ee/sbL8p9e0/9e+UDjz4/et6m9v/x+rFpaCauf3r90AO9l2AAAAcLdII2JnJOlobTlNR0cr/4d/b2xPS7Nz80+fnP3g3HTlHoGRGEqrI13DdeOh4/nYcLU8kZcv5eWj+bjxl4VtS+XRqdnSdL+ThwG3o0X7z/xR6Hd0wIZzvxYMLu0fBtf6279fDrjb3aEVp72KA+g9Z3EYXM3a/6U+xAH0nvM/DK5a+/+ijZXrbvdqvHkTuPs4/8Pg0v5hIHVyX/+mWIhvIlZfJ9ksoa5p4bNOPl7sQYSRbo4N1cOFiUJEH8MotvtXLeJC+VLHlfb7lwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//DKPkGg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) 00:10:34 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$eJzs3M1vG0UbAPBn10779jN5S/loKVAoiIqPpEkL9MABkJA4gIQEh3IMSVqVug1qgkSriAZUlQsSVOKOkLgg8Rdw4oSAExLXckeVKtQLhZPRxmvXcezUiR07xb+f5HrHXnueZ3fHOzvTTQAD62D2TxKxMyKuRcRwRKSNK2yrPN26uTD1982FqSTK5bf+TLKPxV83F6aqqyb5845KoZh9UXo5iZea1Dt34eKZyVJp5nxeHps/+/7Y3IWLz54+O3lq5tTMuYnjx48dHX/h+YnnupLn/7NY9380e2Dfa+9cfWPqxNV3f/4uqQu6Po/uGIqIhdo2afREdyvru111y0mxj4GwJlsjopgfrddiOAqXd9feG45XP+lrcMCGKpfL5YnWby+Wgf+wJPodAdAf1RN9dv1bffSo67Ep3Hi5cgGU5X0rf1TeKdbGQYYarm+76WBEnFj856vsERsyDgEAsNwPWf/nmWb9vzTuq1tvdz43NJLPpeyJiHsiYm9E3BuxtO79EfHAGus/2FBe2f9Jr68rsTZl/b8X87mt5f2/2izYSCEv7VrKfyg5ebo0cyTfJodjaGtWHm/67UnEYvb82+et6q/v/2WPrP5qXzCP43px6/LPTE/OT3aceO7GxxH7i83yT6J4O4vYFxH711nH6ae+PbD8lUJt6c75r6IL80zlryOerOz/xWjIvypZfX5y7H9RmjkyVj0qVvrl1ytvtqq/o/y7INv/25se/7X8R5L6+dq5FV+x5U51XPn905bXNOs9/rckby+r/MPJ+fnz4xFbktdXvl43wF0tV9fP8j98qHn73xO3t8SDEZEdxA9FxMMR8Uge+6MR8VhEHFol/59eefy99ee/sbL8p9e0/9e+UDjz4/et6m9v/x+rFpaCauf3r90AO9l2AAAAcLdII2JnJOlobTlNR0cr/4d/b2xPS7Nz80+fnP3g3HTlHoGRGEqrI13DdeOh4/nYcLU8kZcv5eWj+bjxl4VtS+XRqdnSdL+ThwG3o0X7z/xR6Hd0wIZzvxYMLu0fBtf6279fDrjb3aEVp72KA+g9Z3EYXM3a/6U+xAH0nvM/DK5a+/+ijZXrbvdqvHkTuPs4/8Pg0v5hIHVyX/+mWIhvIlZfJ9ksoa5p4bNOPl7sQYSRbo4N1cOFiUJEH8MotvtXLeJC+VLHlfb7lwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//DKPkGg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 634.642468][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 634.731992][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 635.995417][ T3788] loop0: detected capacity change from 0 to 512 [ 636.058961][ T3788] EXT4-fs: Ignoring removed orlov option [ 636.255909][ T3790] loop1: detected capacity change from 0 to 512 [ 636.266141][ T3790] EXT4-fs: Ignoring removed orlov option [ 636.370625][ T3790] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 636.374694][ T3790] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 636.379719][ T3790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 636.402846][ T3790] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 636.409406][ T3790] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:36 executing program 1: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$eJzs3M1vG0UbAPBn10779jN5S/loKVAoiIqPpEkL9MABkJA4gIQEh3IMSVqVug1qgkSriAZUlQsSVOKOkLgg8Rdw4oSAExLXckeVKtQLhZPRxmvXcezUiR07xb+f5HrHXnueZ3fHOzvTTQAD62D2TxKxMyKuRcRwRKSNK2yrPN26uTD1982FqSTK5bf+TLKPxV83F6aqqyb5845KoZh9UXo5iZea1Dt34eKZyVJp5nxeHps/+/7Y3IWLz54+O3lq5tTMuYnjx48dHX/h+YnnupLn/7NY9380e2Dfa+9cfWPqxNV3f/4uqQu6Po/uGIqIhdo2afREdyvru111y0mxj4GwJlsjopgfrddiOAqXd9feG45XP+lrcMCGKpfL5YnWby+Wgf+wJPodAdAf1RN9dv1bffSo67Ep3Hi5cgGU5X0rf1TeKdbGQYYarm+76WBEnFj856vsERsyDgEAsNwPWf/nmWb9vzTuq1tvdz43NJLPpeyJiHsiYm9E3BuxtO79EfHAGus/2FBe2f9Jr68rsTZl/b8X87mt5f2/2izYSCEv7VrKfyg5ebo0cyTfJodjaGtWHm/67UnEYvb82+et6q/v/2WPrP5qXzCP43px6/LPTE/OT3aceO7GxxH7i83yT6J4O4vYFxH711nH6ae+PbD8lUJt6c75r6IL80zlryOerOz/xWjIvypZfX5y7H9RmjkyVj0qVvrl1ytvtqq/o/y7INv/25se/7X8R5L6+dq5FV+x5U51XPn905bXNOs9/rckby+r/MPJ+fnz4xFbktdXvl43wF0tV9fP8j98qHn73xO3t8SDEZEdxA9FxMMR8Uge+6MR8VhEHFol/59eefy99ee/sbL8p9e0/9e+UDjz4/et6m9v/x+rFpaCauf3r90AO9l2AAAAcLdII2JnJOlobTlNR0cr/4d/b2xPS7Nz80+fnP3g3HTlHoGRGEqrI13DdeOh4/nYcLU8kZcv5eWj+bjxl4VtS+XRqdnSdL+ThwG3o0X7z/xR6Hd0wIZzvxYMLu0fBtf6279fDrjb3aEVp72KA+g9Z3EYXM3a/6U+xAH0nvM/DK5a+/+ijZXrbvdqvHkTuPs4/8Pg0v5hIHVyX/+mWIhvIlZfJ9ksoa5p4bNOPl7sQYSRbo4N1cOFiUJEH8MotvtXLeJC+VLHlfb7lwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//DKPkGg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 636.593542][ T3788] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 636.632216][ T3788] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 636.649162][ T3788] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 636.792085][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 636.813378][ T3788] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 7: invalid block bitmap [ 636.874440][ T3788] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:36 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x248, &(0x7f0000000000)={[{@orlov}, {@quota}, {@noinit_itable}, {@noload}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0x2}}, {}]}, 0xfd, 0x463, &(0x7f0000000dc0)="$eJzs3M1vG0UbAPBn10779jN5S/loKVAoiIqPpEkL9MABkJA4gIQEh3IMSVqVug1qgkSriAZUlQsSVOKOkLgg8Rdw4oSAExLXckeVKtQLhZPRxmvXcezUiR07xb+f5HrHXnueZ3fHOzvTTQAD62D2TxKxMyKuRcRwRKSNK2yrPN26uTD1982FqSTK5bf+TLKPxV83F6aqqyb5845KoZh9UXo5iZea1Dt34eKZyVJp5nxeHps/+/7Y3IWLz54+O3lq5tTMuYnjx48dHX/h+YnnupLn/7NY9380e2Dfa+9cfWPqxNV3f/4uqQu6Po/uGIqIhdo2afREdyvru111y0mxj4GwJlsjopgfrddiOAqXd9feG45XP+lrcMCGKpfL5YnWby+Wgf+wJPodAdAf1RN9dv1bffSo67Ep3Hi5cgGU5X0rf1TeKdbGQYYarm+76WBEnFj856vsERsyDgEAsNwPWf/nmWb9vzTuq1tvdz43NJLPpeyJiHsiYm9E3BuxtO79EfHAGus/2FBe2f9Jr68rsTZl/b8X87mt5f2/2izYSCEv7VrKfyg5ebo0cyTfJodjaGtWHm/67UnEYvb82+et6q/v/2WPrP5qXzCP43px6/LPTE/OT3aceO7GxxH7i83yT6J4O4vYFxH711nH6ae+PbD8lUJt6c75r6IL80zlryOerOz/xWjIvypZfX5y7H9RmjkyVj0qVvrl1ytvtqq/o/y7INv/25se/7X8R5L6+dq5FV+x5U51XPn905bXNOs9/rckby+r/MPJ+fnz4xFbktdXvl43wF0tV9fP8j98qHn73xO3t8SDEZEdxA9FxMMR8Uge+6MR8VhEHFol/59eefy99ee/sbL8p9e0/9e+UDjz4/et6m9v/x+rFpaCauf3r90AO9l2AAAAcLdII2JnJOlobTlNR0cr/4d/b2xPS7Nz80+fnP3g3HTlHoGRGEqrI13DdeOh4/nYcLU8kZcv5eWj+bjxl4VtS+XRqdnSdL+ThwG3o0X7z/xR6Hd0wIZzvxYMLu0fBtf6279fDrjb3aEVp72KA+g9Z3EYXM3a/6U+xAH0nvM/DK5a+/+ijZXrbvdqvHkTuPs4/8Pg0v5hIHVyX/+mWIhvIlZfJ9ksoa5p4bNOPl7sQYSRbo4N1cOFiUJEH8MotvtXLeJC+VLHlfb7lwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKA7/g0AAP//DKPkGg==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) unlinkat(r2, &(0x7f0000000180)='./file0\x00', 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x1012c3, 0x0) [ 637.350046][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 638.948598][ T3795] loop1: detected capacity change from 0 to 512 [ 639.002162][ T3795] EXT4-fs: Ignoring removed orlov option [ 639.280618][ T3795] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.1: corrupted in-inode xattr: overlapping e_value [ 639.314090][ T3795] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 17 (err -117) [ 639.322030][ T3796] loop0: detected capacity change from 0 to 512 [ 639.330228][ T3795] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.475061][ T3796] EXT4-fs: Ignoring removed orlov option [ 639.613470][ T3795] EXT4-fs error (device loop1): ext4_validate_block_bitmap:431: comm syz-executor.1: bg 0: block 7: invalid block bitmap [ 639.632000][ T3795] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 639.858135][ T3796] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2263: inode #17: comm syz-executor.0: corrupted in-inode xattr: overlapping e_value [ 639.878178][ T3796] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 639.895970][ T3796] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 639.972698][ T3796] EXT4-fs error (device loop0): ext4_validate_block_bitmap:431: comm syz-executor.0: bg 0: block 7: invalid block bitmap [ 640.007339][ T3796] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem 00:10:39 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) [ 640.271191][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:10:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) copy_file_range(r1, 0x0, r1, 0x0, 0x0, 0x0) [ 640.354817][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:10:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 00:10:41 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) [ 642.214916][ T29] audit: type=1400 audit(641.740:146): avc: denied { create } for pid=3804 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 642.268634][ T29] audit: type=1400 audit(641.810:147): avc: denied { ioctl } for pid=3804 comm="syz-executor.1" path="socket:[5513]" dev="sockfs" ino=5513 ioctlcmd=0x4c05 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:10:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 00:10:43 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmsg(r0, &(0x7f0000000080)={&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) 00:10:44 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 00:10:44 executing program 1: mq_open(&(0x7f0000000000)='.,\x05\x00\xe6\xad8\xf3\xecM\x81\x10\x15\xc7+\xbc\xe6\x0e__\xbf\xca\xa45\xc6I\x13\xec\xcaAI\xfb6\xa2\xd6TR#1\xbe\x8cU\x97\xebas\xd6S\xfc\x06\xbd\xa7\x1f\xf0\xee\xf8\x8a\x8a\xea]\x94\v\f\xfe\xf8;\x10\x91ZG\xf7p/\xcfJ1\xc4\'I\xdf<\x99\xcc\xf8``\x8eF\x86+{\x9d\x14\x82\t\xb4\x00\x02\x00\x00\xe1\xb2\x9c\xb62\xb4\xc5d\x90\x86\f\xb5i\x85\xabn\xec/\xec\xd0\xa9 \xcc,r\xb0\x84\x85\x8f\x89\x1e\t(\x88\xb9\xe6+q\xf9\xf6\xfdN\xe1\xde\xff\x0fy\xbf\xf8\x1c\x8a\x06\x10\xbcN\x9e\x9d\xffT\xa5\xfbU\xf0\x04\x1a\xb8\x91P\x96o\xc7\xed\x95\x83\x81F\xfd\xfa`\xeb\v\xa2\x8bF\x95cU\xa3\xfc\xb6q\xec\x965 \xf1Qc\x12(\x10\xd8\x91a\xbe\xa0C\xb8\x03\x18X\x98\xa9\x11\xfd\xd5D\x91\xe8.`\x92#\x1fLs\x95F\xd1\x1f-r\xea\xf0\xbf\xf1@v\xb5\xc2\xa6\x8f\xd1\x02\xdb4p\x11(\x8f\xaf\x06\x96\x81{}\x0e\xf0\x8c3\x92\xb5Y.\x84^\xced\xe9y2\xd8f\xbd\xd4\x00\x8f\x90\xb0\xcd\xa3A\x8eya\"\xfa>1\xc8\xf2\x1dk\xd3L\xa2\x87@\xf5\nr\xc7$\x1f?9\xa4&`2\n\xae.cS-t\x1d\xbb\xa6\xe2\x10ZH\x00m\xe0/\xdc', 0x2, 0x0, &(0x7f0000000300)) [ 646.491810][ T3811] "syz-executor.0" (3811) uses obsolete ecb(arc4) skcipher [ 646.511367][ T29] audit: type=1400 audit(646.050:148): avc: denied { read } for pid=2970 comm="syslogd" name="log" dev="vda" ino=1726 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 646.548884][ T29] audit: type=1400 audit(646.080:149): avc: denied { append } for pid=2970 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 646.550180][ T29] audit: type=1400 audit(646.090:150): avc: denied { open } for pid=2970 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 646.565077][ T29] audit: type=1400 audit(646.090:151): avc: denied { getattr } for pid=2970 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 00:10:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 00:10:46 executing program 1: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 00:10:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:10:48 executing program 0: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 00:10:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) 00:10:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:10:50 executing program 1: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 00:10:50 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pci_hotplug', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:10:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:10:52 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pci_hotplug', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:10:53 executing program 1: r0 = openat$ttyprintk(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5409, 0x0) 00:10:53 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pci_hotplug', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:10:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:10:54 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/pci_hotplug', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001a00)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:10:56 executing program 0: r0 = userfaultfd(0x1) cachestat(r0, &(0x7f0000000000), &(0x7f00000002c0), 0x0) 00:10:56 executing program 1: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0xe1136a0eea2b8fcf) [ 657.167750][ T29] audit: type=1400 audit(656.700:152): avc: denied { create } for pid=3848 comm="syz-executor.0" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 00:10:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x40049409, 0x0) 00:10:56 executing program 0: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0xe1136a0eea2b8fcf) 00:10:57 executing program 0: r0 = userfaultfd(0x1) cachestat(r0, &(0x7f0000000000), &(0x7f00000002c0), 0x0) 00:10:57 executing program 1: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0xe1136a0eea2b8fcf) 00:10:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x40049409, 0x0) 00:10:58 executing program 0: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0xe1136a0eea2b8fcf) 00:11:00 executing program 0: r0 = userfaultfd(0x1) cachestat(r0, &(0x7f0000000000), &(0x7f00000002c0), 0x0) 00:11:00 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) 00:11:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x40049409, 0x0) 00:11:02 executing program 1: r0 = userfaultfd(0x1) cachestat(r0, &(0x7f0000000000), &(0x7f00000002c0), 0x0) 00:11:03 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) 00:11:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80801, 0x0) dup3(r1, r0, 0x0) recvmmsg$unix(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x40049409, 0x0) 00:11:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80801, 0x0) dup3(r1, r0, 0x0) recvmmsg$unix(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:05 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) 00:11:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80801, 0x0) dup3(r1, r0, 0x0) recvmmsg$unix(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xd0}}, 0x0) [ 667.550319][ T3890] "syz-executor.1" (3890) uses obsolete ecb(arc4) skcipher [ 667.593837][ T29] audit: type=1400 audit(667.140:153): avc: denied { write } for pid=3888 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:11:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDCTL_MIDI_PRETIME(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000040)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000040)) 00:11:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r1 = socket$inet6(0xa, 0x80801, 0x0) dup3(r1, r0, 0x0) recvmmsg$unix(r0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 00:11:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xd0}}, 0x0) 00:11:08 executing program 0: r0 = fanotify_init(0x0, 0x0) ioctl$FIONCLEX(r0, 0x5450) [ 670.469657][ T3899] "syz-executor.1" (3899) uses obsolete ecb(arc4) skcipher 00:11:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xe11b7be8}}, 0x0) 00:11:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:11:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xd0}}, 0x0) [ 671.879162][ T3903] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=260 sclass=netlink_xfrm_socket pid=3903 comm=syz-executor.1 00:11:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xe11b7be8}}, 0x0) [ 672.507598][ T3907] "syz-executor.0" (3907) uses obsolete ecb(arc4) skcipher 00:11:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:11:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xd0}}, 0x0) [ 673.388017][ T3911] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=260 sclass=netlink_xfrm_socket pid=3911 comm=syz-executor.0 00:11:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xe11b7be8}}, 0x0) [ 673.911536][ T3914] "syz-executor.1" (3914) uses obsolete ecb(arc4) skcipher 00:11:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:11:14 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) [ 674.969836][ T3919] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=260 sclass=netlink_xfrm_socket pid=3919 comm=syz-executor.1 00:11:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [""]}, 0xe11b7be8}}, 0x0) 00:11:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:11:16 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) [ 677.030574][ T3927] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=260 sclass=netlink_xfrm_socket pid=3927 comm=syz-executor.0 00:11:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd48}}, 0x0) 00:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0x89e0, 0x0) 00:11:17 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:11:17 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd48}}, 0x0) 00:11:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0x89e0, 0x0) 00:11:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 00:11:18 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:18 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd48}}, 0x0) 00:11:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0x89e0, 0x0) 00:11:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffd48}}, 0x0) 00:11:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DMA_HEAP_IOCTL_ALLOC(r0, 0x89e0, 0x0) 00:11:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:21 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x5a9c1, 0x1e0) 00:11:21 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:22 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) dup3(r0, r1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000140)={0x0, r2}) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r3, 0x80045104, &(0x7f0000000280)) 00:11:22 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x5a9c1, 0x1e0) 00:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004800) 00:11:23 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:11:24 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x5a9c1, 0x1e0) 00:11:25 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:11:26 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x5a9c1, 0x1e0) 00:11:26 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:11:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004800) 00:11:27 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:11:27 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 688.539764][ T29] audit: type=1400 audit(688.080:154): avc: denied { create } for pid=3983 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 688.611087][ T29] audit: type=1400 audit(688.140:155): avc: denied { ioctl } for pid=3983 comm="syz-executor.1" path="socket:[6293]" dev="sockfs" ino=6293 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 688.617363][ T29] audit: type=1400 audit(688.160:156): avc: denied { bind } for pid=3983 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 688.658357][ T29] audit: type=1400 audit(688.200:157): avc: denied { write } for pid=3983 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:11:29 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4161, 0x0) 00:11:29 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:30 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004800) 00:11:32 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:34 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:34 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = dup(r0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000010) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20004800) 00:11:36 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000007c0)={0x1d, r1, 0x3}, 0x18) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:11:39 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4161, 0x0) 00:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x39, 0x0, 0x0) 00:11:40 executing program 1: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 00:11:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4161, 0x0) 00:11:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x39, 0x0, 0x0) 00:11:41 executing program 0: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) 00:11:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4161, 0x0) 00:11:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x39, 0x0, 0x0) 00:11:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:11:43 executing program 1: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 703.720831][ T4025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4025 comm=syz-executor.0 00:11:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x29, 0x39, 0x0, 0x0) 00:11:43 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:11:43 executing program 0: sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, 0x0, 0x0) [ 704.681302][ T4031] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4031 comm=syz-executor.1 00:11:44 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:11:44 executing program 0: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 00:11:44 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:11:45 executing program 1: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) [ 706.011953][ T4038] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4038 comm=syz-executor.0 00:11:45 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:11:45 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:11:46 executing program 0: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) [ 706.841165][ T4045] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4045 comm=syz-executor.1 00:11:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:11:46 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$eJzs3VFPW9cdAPD/NRAIIYFsedgmTcm2bNkUxQYnQVGespdNUxRpWrSnPSQMHISwMcImCywPROpHqNRIfWo/Qh8q9aFqnvret/YDpA+V0jZqFSr1wdW9NoQQDLQhtop/P+no3nOP8f8crHuO+QM+AfSsMxGxFhFHIuJ2RIy2rietEteaJX3cs6f3p9ef3p9OotG4+VWStafXYsvXpI61nnMoIv7194j/Ji/Hra2szk+Vy6WlVr1QrywWaiurF+YqU7Ol2dJCsTg5MTl+5eLlYvMBuVcf6+nKe0/+Nnf93x9+8NvHn6z95f9pt0ZabVvHcZCaQx/YjJPqj4jrryNYF/S1xnOk2x3hJ0lvq19ExO+z+380+rJXEwA4zBqN0WiMbq0DAIddLsuBJbl8KxcwErlcPt/M4Z2K4Vy5Wqufv1NdXphp5srGYiB3Z65cGm/lCsdiIEnrE9n583pxW/1iRJyMiDcHj2b1/HS1PNPNNz4A0MOObVv/vx1srv8AwCE31O0OAAAdZ/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeA3mP9B4Ce8s8bN9LSWG99/vXM3ZXl+erdCzOl2ny+sjydn64uLeZnq9XZ7DN7Kns9X7laXZy4FMv3CvVSrV6orazeqlSXF+q3ss/1vlUa6MioAIDdnDz96LMkItauHs1KbNnLwVoNh9sBbKsD/Ez1dbsDQNfY7Qt6l5/xgR226H1B2z8RenjwfQE649yv5f+hV8n/Q++S/4feJf8PvavRSOz5DwA9Ro4f8Pt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+PFGspLk8q29wEcil8vnI45HxFgMJHfmyqXxiDgREZ8ODgym9YludxoAeEW5L5LW/l/nRs+ObG89knw3mB0j4n9v33zr3lS9vjSRXv9683r9Yet6sRv9BwD2srFOb6zjG549vT+9UTrZnyd/bW4umsZdb5VmS3/0Z8ehGIiI4W+SVr0pfb/SdwDx1x5ExK92Gn+S5UbGWjufbo+fxj7e0fi5F+LnsrbmMf1e/PIA+gK95lE6/1zb6f7LxZnsuPP9P5TNUK9uY/5bf2n+y23Of31t5r8z+41x6eN/tG17EPGb/p3iJ5vxkzbxz+4zfv6jN/7Yrq3xTsS52Dn+1liFemWxUFtZvTBXmZotzZYWisXJicnxKxcvFwtZjrqwkal+2ZdXz5/YbfzDbeIP7TH+toPa5t3vb//nd7vE//Mfdn79T+0SP10T/7TP+FPD77fdvjuNP9Nm/Hu9/uf3Gf/x56sz+3woANABtZXV+alyubTkpFMn6Vu31xniQbcH6OQwnHR7ZgJet+c3fbd7AgAAAAAAAAAAAAAAtNOJfyfq9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4vH4IAAD//yGe1/8=") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) 00:11:47 executing program 1: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) [ 707.744614][ T4050] loop0: detected capacity change from 0 to 512 [ 708.043492][ T4050] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:11:48 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:11:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) [ 712.839045][ T29] audit: type=1400 audit(712.230:158): avc: denied { create } for pid=4048 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 713.688234][ T29] audit: type=1400 audit(712.590:159): avc: denied { write } for pid=4048 comm="syz-executor.0" name="bus" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 714.219562][ T29] audit: type=1400 audit(712.600:160): avc: denied { add_name } for pid=4048 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 714.425784][ T29] audit: type=1400 audit(712.660:161): avc: denied { prog_load } for pid=4048 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 714.657071][ T29] audit: type=1400 audit(712.670:162): avc: denied { bpf } for pid=4048 comm="syz-executor.0" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 714.658578][ T29] audit: type=1400 audit(712.680:163): avc: denied { perfmon } for pid=4048 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 714.659838][ T29] audit: type=1400 audit(712.710:164): avc: denied { setattr } for pid=4048 comm="syz-executor.0" name="file0" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 715.212388][ T29] audit: type=1400 audit(714.700:165): avc: denied { write } for pid=4059 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:11:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x0) [ 718.447419][ T29] audit: type=1400 audit(717.990:166): avc: denied { connect } for pid=4063 comm="syz-executor.1" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:11:58 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 720.640496][ T29] audit: type=1400 audit(720.180:167): avc: denied { create } for pid=4065 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 720.749890][ T29] audit: type=1400 audit(720.280:168): avc: denied { ioctl } for pid=4065 comm="syz-executor.1" path="socket:[5975]" dev="sockfs" ino=5975 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:12:00 executing program 1: r0 = io_uring_setup(0x430e, &(0x7f0000000040)={0x0, 0x0, 0x1000}) io_uring_enter(r0, 0x0, 0xc186, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) 00:12:03 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 723.768787][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:12:04 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) 00:12:05 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 725.905874][ T4073] loop0: detected capacity change from 0 to 512 [ 726.190688][ T4073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:12:08 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 732.899526][ T4083] loop1: detected capacity change from 0 to 512 [ 733.157127][ T4083] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:12:20 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) [ 741.200606][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:12:26 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 747.225145][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 748.595147][ T4096] loop1: detected capacity change from 0 to 512 00:12:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$eJzs3VFPW9cdAPD/NRAIIYFsedgmTcm2bNkUxQYnQVGespdNUxRpWrSnPSQMHISwMcImCywPROpHqNRIfWo/Qh8q9aFqnvret/YDpA+V0jZqFSr1wdW9NoQQDLQhtop/P+no3nOP8f8crHuO+QM+AfSsMxGxFhFHIuJ2RIy2rietEteaJX3cs6f3p9ef3p9OotG4+VWStafXYsvXpI61nnMoIv7194j/Ji/Hra2szk+Vy6WlVr1QrywWaiurF+YqU7Ol2dJCsTg5MTl+5eLlYvMBuVcf6+nKe0/+Nnf93x9+8NvHn6z95f9pt0ZabVvHcZCaQx/YjJPqj4jrryNYF/S1xnOk2x3hJ0lvq19ExO+z+380+rJXEwA4zBqN0WiMbq0DAIddLsuBJbl8KxcwErlcPt/M4Z2K4Vy5Wqufv1NdXphp5srGYiB3Z65cGm/lCsdiIEnrE9n583pxW/1iRJyMiDcHj2b1/HS1PNPNNz4A0MOObVv/vx1srv8AwCE31O0OAAAdZ/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeA3mP9B4Ce8s8bN9LSWG99/vXM3ZXl+erdCzOl2ny+sjydn64uLeZnq9XZ7DN7Kns9X7laXZy4FMv3CvVSrV6orazeqlSXF+q3ss/1vlUa6MioAIDdnDz96LMkItauHs1KbNnLwVoNh9sBbKsD/Ez1dbsDQNfY7Qt6l5/xgR226H1B2z8RenjwfQE649yv5f+hV8n/Q++S/4feJf8PvavRSOz5DwA9Ro4f8Pt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+PFGspLk8q29wEcil8vnI45HxFgMJHfmyqXxiDgREZ8ODgym9YludxoAeEW5L5LW/l/nRs+ObG89knw3mB0j4n9v33zr3lS9vjSRXv9683r9Yet6sRv9BwD2srFOb6zjG549vT+9UTrZnyd/bW4umsZdb5VmS3/0Z8ehGIiI4W+SVr0pfb/SdwDx1x5ExK92Gn+S5UbGWjufbo+fxj7e0fi5F+LnsrbmMf1e/PIA+gK95lE6/1zb6f7LxZnsuPP9P5TNUK9uY/5bf2n+y23Of31t5r8z+41x6eN/tG17EPGb/p3iJ5vxkzbxz+4zfv6jN/7Yrq3xTsS52Dn+1liFemWxUFtZvTBXmZotzZYWisXJicnxKxcvFwtZjrqwkal+2ZdXz5/YbfzDbeIP7TH+toPa5t3vb//nd7vE//Mfdn79T+0SP10T/7TP+FPD77fdvjuNP9Nm/Hu9/uf3Gf/x56sz+3woANABtZXV+alyubTkpFMn6Vu31xniQbcH6OQwnHR7ZgJet+c3fbd7AgAAAAAAAAAAAAAAtNOJfyfq9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4vH4IAAD//yGe1/8=") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 748.953289][ T4096] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 750.371343][ T4102] loop0: detected capacity change from 0 to 512 [ 750.554822][ T4102] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:12:42 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 763.099893][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:12:45 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46e88ad169b1667a5d9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b3e508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d201b94f66b31c2a822703c905fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b09000000000000007816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247f83539d324d3b55b0221cfa7baec7031d40f95ee38587411a975d331bb9a8e652a56c94cec43d88c7d7b1f55d30ad020ed126dc472a1205fcced1624e6d793eb3bd3c1bf1fc6676522735650aa2df528d5902fa3f57a13a43731012de477fea9c936a5739eb3c52bb1f49ab897c6d6968e995bb9f5c8c2eff3048aa1f33af538c0cab3ff63498919ac7445f713b7422d0c1b1b257b70e5e1e778b28604b9db8e0f25dc4e581bb8754a601a694c08e9e6e678eb3263ea933c92d319b28d8c3b0aa62fbe5467192b647883346010e8eebba3bd3c943c9853e5fe0fca9b75defbc4ba46177c9631df"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 766.391353][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 767.479909][ T4116] loop1: detected capacity change from 0 to 512 [ 767.712909][ T4117] loop0: detected capacity change from 0 to 512 [ 767.828572][ T4116] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 767.991549][ T4117] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 780.552741][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:13:00 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46e88ad169b1667a5d9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b3e508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d201b94f66b31c2a822703c905fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b09000000000000007816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247f83539d324d3b55b0221cfa7baec7031d40f95ee38587411a975d331bb9a8e652a56c94cec43d88c7d7b1f55d30ad020ed126dc472a1205fcced1624e6d793eb3bd3c1bf1fc6676522735650aa2df528d5902fa3f57a13a43731012de477fea9c936a5739eb3c52bb1f49ab897c6d6968e995bb9f5c8c2eff3048aa1f33af538c0cab3ff63498919ac7445f713b7422d0c1b1b257b70e5e1e778b28604b9db8e0f25dc4e581bb8754a601a694c08e9e6e678eb3263ea933c92d319b28d8c3b0aa62fbe5467192b647883346010e8eebba3bd3c943c9853e5fe0fca9b75defbc4ba46177c9631df"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) 00:13:05 executing program 1: r0 = io_uring_setup(0x430e, &(0x7f0000000040)={0x0, 0x0, 0x1000}) io_uring_enter(r0, 0x0, 0xc186, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) [ 786.809978][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 787.525828][ T4131] loop0: detected capacity change from 0 to 512 [ 787.741758][ T4131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:13:13 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$eJzs3VFPW9cdAPD/NRAIIYFsedgmTcm2bNkUxQYnQVGespdNUxRpWrSnPSQMHISwMcImCywPROpHqNRIfWo/Qh8q9aFqnvret/YDpA+V0jZqFSr1wdW9NoQQDLQhtop/P+no3nOP8f8crHuO+QM+AfSsMxGxFhFHIuJ2RIy2rietEteaJX3cs6f3p9ef3p9OotG4+VWStafXYsvXpI61nnMoIv7194j/Ji/Hra2szk+Vy6WlVr1QrywWaiurF+YqU7Ol2dJCsTg5MTl+5eLlYvMBuVcf6+nKe0/+Nnf93x9+8NvHn6z95f9pt0ZabVvHcZCaQx/YjJPqj4jrryNYF/S1xnOk2x3hJ0lvq19ExO+z+380+rJXEwA4zBqN0WiMbq0DAIddLsuBJbl8KxcwErlcPt/M4Z2K4Vy5Wqufv1NdXphp5srGYiB3Z65cGm/lCsdiIEnrE9n583pxW/1iRJyMiDcHj2b1/HS1PNPNNz4A0MOObVv/vx1srv8AwCE31O0OAAAdZ/0HgN5j/QeA3mP9B4DeY/0HgN5j/QeA3mP9B4Ce8s8bN9LSWG99/vXM3ZXl+erdCzOl2ny+sjydn64uLeZnq9XZ7DN7Kns9X7laXZy4FMv3CvVSrV6orazeqlSXF+q3ss/1vlUa6MioAIDdnDz96LMkItauHs1KbNnLwVoNh9sBbKsD/Ez1dbsDQNfY7Qt6l5/xgR226H1B2z8RenjwfQE649yv5f+hV8n/Q++S/4feJf8PvavRSOz5DwA9Ro4f8Pt/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+PFGspLk8q29wEcil8vnI45HxFgMJHfmyqXxiDgREZ8ODgym9YludxoAeEW5L5LW/l/nRs+ObG89knw3mB0j4n9v33zr3lS9vjSRXv9683r9Yet6sRv9BwD2srFOb6zjG549vT+9UTrZnyd/bW4umsZdb5VmS3/0Z8ehGIiI4W+SVr0pfb/SdwDx1x5ExK92Gn+S5UbGWjufbo+fxj7e0fi5F+LnsrbmMf1e/PIA+gK95lE6/1zb6f7LxZnsuPP9P5TNUK9uY/5bf2n+y23Of31t5r8z+41x6eN/tG17EPGb/p3iJ5vxkzbxz+4zfv6jN/7Yrq3xTsS52Dn+1liFemWxUFtZvTBXmZotzZYWisXJicnxKxcvFwtZjrqwkal+2ZdXz5/YbfzDbeIP7TH+toPa5t3vb//nd7vE//Mfdn79T+0SP10T/7TP+FPD77fdvjuNP9Nm/Hu9/uf3Gf/x56sz+3woANABtZXV+alyubTkpFMn6Vu31xniQbcH6OQwnHR7ZgJet+c3fbd7AgAAAAAAAAAAAAAAtNOJfyfq9hgBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4vH4IAAD//yGe1/8=") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 796.880174][ T4142] loop1: detected capacity change from 0 to 512 [ 797.222636][ T4142] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:13:18 executing program 0: r0 = io_uring_setup(0x430e, &(0x7f0000000040)={0x0, 0x0, 0x1000}) io_uring_enter(r0, 0x0, 0xc186, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) [ 798.924027][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:13:26 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 00:13:27 executing program 0: r0 = io_uring_setup(0x430e, &(0x7f0000000040)={0x0, 0x0, 0x1000}) io_uring_enter(r0, 0x0, 0xc186, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, 0x0, 0x0) 00:13:29 executing program 1: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) [ 809.629532][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:13:30 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0)=[{{&(0x7f00000002c0)=@ieee802154={0x24, @short}, 0x80, 0x0, 0x0, &(0x7f0000000a80)=""/116, 0x74}, 0x7ff}, {{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000c00)=""/117, 0x75}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/96, 0x60}], 0x4, &(0x7f0000000d00)=""/142, 0x8e}, 0x80000001}, {{&(0x7f0000000dc0)=@x25, 0x80, &(0x7f0000000e40)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000e80)=""/167, 0xa7}}, {{0x0, 0x0, &(0x7f0000001040)=[{0x0}], 0x1}, 0x48000}, {{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1, &(0x7f0000001340)=""/101, 0x65}}], 0x5, 0x0, &(0x7f0000001540)={r1, r2+60000000}) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000000180)=ANY=[], 0x21, 0x4b5, &(0x7f0000002400)="$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") r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r3, 0x40000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000016c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./bus/file0\x00', 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000006940)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setxattr(&(0x7f0000000340)='./bus/file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f00000003c0)='overlay\x00', 0xe407, 0x0) [ 811.485775][ T4159] loop1: detected capacity change from 0 to 512 [ 811.712141][ T4159] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. 00:13:32 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 00:13:33 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 817.801240][ T29] audit: type=1400 audit(817.340:169): avc: denied { write } for pid=4166 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 00:13:37 executing program 0: pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 00:13:40 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:13:43 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:13:44 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) [ 825.604913][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:13:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000002c0), 0x0, 0x0) read$nci(r0, 0x0, 0x0) 00:13:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) r2 = dup3(r0, r1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 826.821072][ T29] audit: type=1400 audit(826.350:170): avc: denied { mount } for pid=4177 comm="syz-executor.1" name="/" dev="ramfs" ino=6099 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 00:13:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/178, 0xb2, 0x40000020, 0x0, 0x0) [ 827.060792][ T29] audit: type=1400 audit(826.610:171): avc: denied { unmount } for pid=3183 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 00:13:47 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) [ 827.494684][ T29] audit: type=1400 audit(827.040:172): avc: denied { read } for pid=4181 comm="syz-executor.1" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:13:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000180)) 00:13:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/178, 0xb2, 0x40000020, 0x0, 0x0) 00:13:47 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 00:13:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000180)) 00:13:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/178, 0xb2, 0x40000020, 0x0, 0x0) 00:13:49 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 00:13:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000180)) 00:13:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x10) recvfrom$inet(r0, &(0x7f0000000080)=""/178, 0xb2, 0x40000020, 0x0, 0x0) 00:13:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:13:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, 0x0, &(0x7f0000000180)) 00:13:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:default_context_t:s0\x00', 0x27) 00:13:51 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:13:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4040000) 00:13:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:default_context_t:s0\x00', 0x27) [ 832.899210][ T4211] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4211 comm=syz-executor.1 00:13:52 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4040000) [ 834.183792][ T4217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4217 comm=syz-executor.0 00:13:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:default_context_t:s0\x00', 0x27) 00:13:53 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:13:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4040000) 00:13:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) dup3(r0, r1, 0x0) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:default_context_t:s0\x00', 0x27) [ 836.619174][ T4224] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4224 comm=syz-executor.1 00:13:56 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, &(0x7f0000000040), 0x6) 00:13:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x14}, 0x14}}, 0x4040000) [ 838.261425][ T4230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4230 comm=syz-executor.0 00:13:58 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:13:58 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, &(0x7f0000000040), 0x6) [ 839.799765][ T4232] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4232 comm=syz-executor.0 00:13:59 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') flock(r0, 0x8) [ 841.023467][ T29] audit: type=1400 audit(840.570:173): avc: denied { lock } for pid=4236 comm="syz-executor.0" path="time:[4026531834]" dev="nsfs" ino=4026531834 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 00:14:00 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:14:00 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, &(0x7f0000000040), 0x6) [ 842.117956][ T4240] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4240 comm=syz-executor.1 00:14:01 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') flock(r0, 0x8) 00:14:02 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:14:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') flock(r0, 0x8) [ 844.050791][ T4247] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4247 comm=syz-executor.1 00:14:03 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = dup(r0) write$UHID_INPUT2(r1, &(0x7f0000000040), 0x6) 00:14:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) [ 844.680865][ T4251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4251 comm=syz-executor.0 00:14:04 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/time\x00') flock(r0, 0x8) 00:14:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r1, 0xc02864ca, 0x0) 00:14:05 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 00:14:06 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/61}, 0x45, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000240)={0x2}, 0x8, 0x0) [ 846.740491][ T29] audit: type=1400 audit(846.290:174): avc: denied { read } for pid=4257 comm="syz-executor.1" name="mice" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 846.741828][ T29] audit: type=1400 audit(846.290:175): avc: denied { open } for pid=4257 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 846.782936][ T29] audit: type=1400 audit(846.330:176): avc: denied { ioctl } for pid=4257 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=705 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 00:14:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r1, 0xc02864ca, 0x0) 00:14:07 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 00:14:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r1, 0xc02864ca, 0x0) 00:14:07 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 00:14:08 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/61}, 0x45, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000240)={0x2}, 0x8, 0x0) 00:14:08 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, 0x0) 00:14:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r1, 0xc02864ca, 0x0) 00:14:09 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x2000, 0x0) 00:14:10 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/61}, 0x45, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000240)={0x2}, 0x8, 0x0) 00:14:10 executing program 0: r0 = getpgid(0x0) ptrace$getenv(0x4206, r0, 0x3f00, 0x0) 00:14:11 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x2000, 0x0) 00:14:11 executing program 1: r0 = getpgid(0x0) ptrace$getenv(0x4206, r0, 0x3f00, 0x0) 00:14:12 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/61}, 0x45, 0x3, 0x3000) msgsnd(r0, &(0x7f0000000240)={0x2}, 0x8, 0x0) 00:14:12 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x2000, 0x0) 00:14:12 executing program 1: r0 = getpgid(0x0) ptrace$getenv(0x4206, r0, 0x3f00, 0x0) 00:14:13 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000001080), 0x2000, 0x0) 00:14:13 executing program 0: r0 = getpgid(0x0) ptrace$getenv(0x4206, r0, 0x3f00, 0x0) 00:14:13 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)) 00:14:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) [ 854.953835][ T29] audit: type=1400 audit(854.490:177): avc: denied { read } for pid=4301 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=673 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 854.969864][ T29] audit: type=1400 audit(854.500:178): avc: denied { open } for pid=4301 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=673 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 854.971076][ T29] audit: type=1400 audit(854.500:179): avc: denied { ioctl } for pid=4301 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=673 ioctlcmd=0x125d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 00:14:14 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:15 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 00:14:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 00:14:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:20 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 00:14:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) ioctl$KVM_INTERRUPT(r2, 0xae80, 0x0) 00:14:21 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:21 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 00:14:22 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:25 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$9p(r0, &(0x7f0000000040)='Z', 0x1) 00:14:26 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$9p(r0, &(0x7f0000000040)='Z', 0x1) 00:14:30 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:31 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.pending_reads\x00', 0x4c0a45ad180439d1, 0x0) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00'}, 0x45c) write$input_event(r0, &(0x7f0000000000)={{0x0, 0xea60}}, 0xfffffdef) 00:14:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$9p(r0, &(0x7f0000000040)='Z', 0x1) 00:14:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000090) 00:14:35 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) recvmmsg$unix(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) [ 876.902098][ T29] audit: type=1400 audit(876.450:180): avc: denied { read } for pid=4348 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:14:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$9p(r0, &(0x7f0000000040)='Z', 0x1) 00:14:38 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) recvmmsg$unix(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) 00:14:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000090) 00:14:41 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) 00:14:41 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) recvmmsg$unix(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) 00:14:42 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) 00:14:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000090) 00:14:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) 00:14:44 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) recvmmsg$unix(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x14}}, 0x0) [ 885.787307][ C0] hrtimer: interrupt took 1019392 ns 00:14:45 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x0) 00:14:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x5}, 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x24000090) 00:14:46 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 00:14:47 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 00:14:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:49 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 00:14:49 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2, &(0x7f0000000180)=ANY=[]) 00:14:50 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 00:14:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:51 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2, &(0x7f0000000180)=ANY=[]) 00:14:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:53 executing program 0: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2, &(0x7f0000000180)=ANY=[]) 00:14:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:54 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r0, 0x2, &(0x7f0000000180)=ANY=[]) 00:14:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:55 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:14:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="0000ac"], 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmmsg$inet6(r1, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x2400c800) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80c0) 00:14:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:14:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}, 0x1, 0x0, 0xd4350000}, 0x0) 00:14:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:14:59 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:15:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}, 0x1, 0x0, 0xd4350000}, 0x0) 00:15:01 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:15:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:15:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}, 0x1, 0x0, 0xd4350000}, 0x0) 00:15:03 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000200)) 00:15:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:15:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}, 0x1, 0x0, 0xd4350000}, 0x0) 00:15:05 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000200)) 00:15:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, 0x0) 00:15:06 executing program 1: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000200)) 00:15:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 00:15:09 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000200)) 00:15:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 00:15:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 912.600166][ T29] audit: type=1400 audit(912.140:181): avc: denied { read write } for pid=4457 comm="syz-executor.0" name="fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 912.605172][ T29] audit: type=1400 audit(912.150:182): avc: denied { open } for pid=4457 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 912.642557][ T29] audit: type=1400 audit(912.190:183): avc: denied { mounton } for pid=4457 comm="syz-executor.0" path="/syzkaller-testdir3948504952/syzkaller.rc6tf3/241/file0" dev="vda" ino=1753 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 912.876874][ T29] audit: type=1400 audit(912.420:184): avc: denied { mount } for pid=4457 comm="syz-executor.0" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 00:15:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) [ 915.321368][ T29] audit: type=1400 audit(914.870:185): avc: denied { unmount } for pid=3182 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 00:15:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:15:18 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000000000), 0x4) 00:15:18 executing program 0: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:19 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:15:22 executing program 1: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:30 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r2, 0xc018937d, &(0x7f0000000680)={{0x1, 0x1, 0x18}, './file0\x00'}) 00:15:34 executing program 0: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:38 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x41, 0x0) 00:15:39 executing program 1: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:47 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x41, 0x0) 00:15:48 executing program 0: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:15:52 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x41, 0x0) 00:15:53 executing program 1: io_setup(0x1b2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x8, 0x7995799c0e6fb4, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 00:16:04 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x41, 0x0) 00:16:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:16:06 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) [ 968.591472][ T29] audit: type=1400 audit(968.130:186): avc: denied { create } for pid=4509 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 968.624077][ T29] audit: type=1400 audit(968.170:187): avc: denied { write } for pid=4509 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:16:08 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000026c0)) 00:16:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 969.748601][ T29] audit: type=1400 audit(969.280:188): avc: denied { lock } for pid=4513 comm="syz-executor.1" path="socket:[7131]" dev="sockfs" ino=7131 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:16:09 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 00:16:09 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:16:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000026c0)) 00:16:10 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 00:16:12 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:16:12 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000026c0)) 00:16:13 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 00:16:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) fcntl$lock(r2, 0x6, &(0x7f00000026c0)) 00:16:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x1) 00:16:14 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000240)={'sit0\x00', 0x0}) 00:16:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x1) [ 975.799393][ T29] audit: type=1400 audit(975.340:189): avc: denied { ioctl } for pid=4535 comm="syz-executor.1" path="socket:[7677]" dev="sockfs" ino=7677 ioctlcmd=0x8970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 00:16:15 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 00:16:15 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000240)={'sit0\x00', 0x0}) 00:16:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x1) 00:16:16 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 00:16:17 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000240)={'sit0\x00', 0x0}) 00:16:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x1) 00:16:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 00:16:18 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8970, &(0x7f0000000240)={'sit0\x00', 0x0}) 00:16:19 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') dup3(r0, r1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000000c0)) 00:16:19 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) [ 980.637474][ T29] audit: type=1400 audit(980.180:190): avc: denied { write } for pid=4554 comm="syz-executor.1" name="fib_triestat" dev="proc" ino=4026532738 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 00:16:20 executing program 1: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:16:20 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') dup3(r0, r1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000000c0)) 00:16:21 executing program 1: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:16:21 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:16:22 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') dup3(r0, r1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000000c0)) 00:16:22 executing program 0: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:16:23 executing program 1: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:16:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') dup3(r0, r1, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f00000000c0)) 00:16:24 executing program 1: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:16:24 executing program 0: r0 = socket(0x2, 0x3, 0x4) connect$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 00:16:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 00:16:25 executing program 0: r0 = epoll_create1(0x0) r1 = dup(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:16:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/242) 00:16:26 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 00:16:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:16:28 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/242) 00:16:28 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 00:16:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:16:29 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/242) 00:16:30 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 00:16:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:16:31 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)=""/242) 00:16:31 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 00:16:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:16:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000480), 0x1, 0x3f7, &(0x7f00000004c0)="$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") 00:16:33 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) flistxattr(r0, 0x0, 0x0) [ 994.648847][ T4612] loop1: detected capacity change from 0 to 512 [ 994.992672][ T4612] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. 00:16:34 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0xbabcef71e9b3bc46) 00:16:34 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)) [ 995.374330][ T3183] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:16:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 00:16:36 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0xbabcef71e9b3bc46) 00:16:37 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)) 00:16:37 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) flistxattr(r0, 0x0, 0x0) 00:16:38 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0xbabcef71e9b3bc46) 00:16:39 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)) 00:16:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:16:39 executing program 0: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0xbabcef71e9b3bc46) 00:16:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:16:40 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) dup3(r0, r1, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)) 00:16:41 executing program 0: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 00:16:41 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:16:43 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:44 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:16:45 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:45 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:45 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:46 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:46 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:47 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:48 executing program 1: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 00:16:48 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8982, &(0x7f0000000780)) 00:16:48 executing program 0: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 00:16:49 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:16:49 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8982, &(0x7f0000000780)) 00:16:49 executing program 1: pipe2$watch_queue(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 00:16:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 00:16:50 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8982, &(0x7f0000000780)) 00:16:50 executing program 0: close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 00:16:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETVIFCNT(r0, 0x8982, &(0x7f0000000780)) 00:16:51 executing program 0: close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:51 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 00:16:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 00:16:52 executing program 1: close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:52 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 00:16:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f00000001c0)) 00:16:53 executing program 0: close(0xffffffffffffffff) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 00:16:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5427, 0x0) 00:16:54 executing program 1: close(0xffffffffffffffff) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 00:16:55 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5427, 0x0) 00:16:55 executing program 0: ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f0000000000)) 00:16:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x4020940d, &(0x7f0000000380)) 00:16:56 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5427, 0x0) 00:16:57 executing program 1: ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, 0x0) 00:16:58 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x4020940d, &(0x7f0000000380)) 00:16:58 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x1100) dup3(r0, r1, 0x0) sendmmsg$unix(r1, 0x0, 0x0, 0x0) 00:16:58 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGISO7816(r0, 0x5427, 0x0) 00:16:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x4020940d, &(0x7f0000000380)) 00:17:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x40049409, 0x0) 00:17:00 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x4020940d, &(0x7f0000000380)) 00:17:00 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x0) ioctl$RFKILL_IOC_MAX_SIZE(r0, 0x2, &(0x7f0000000140)) 00:17:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x40049409, 0x0) 00:17:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004080) 00:17:02 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x541b, 0x0) 00:17:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004080) 00:17:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x40049409, 0x0) 00:17:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x541b, 0x0) 00:17:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004080) 00:17:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0x40049409, 0x0) 00:17:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x541b, 0x0) 00:17:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20004080) 00:17:07 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) 00:17:07 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x84, 0x15, 0x0, 0x0) [ 1028.007823][ T29] audit: type=1400 audit(1027.510:191): avc: denied { mount } for pid=4754 comm="syz-executor.1" name="/" dev="configfs" ino=62 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 00:17:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0x541b, 0x0) 00:17:08 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x84, 0x15, 0x0, 0x0) 00:17:08 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) 00:17:09 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x84, 0x15, 0x0, 0x0) 00:17:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x91) 00:17:10 executing program 0: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) 00:17:10 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_J1939_ERRQUEUE(r0, 0x84, 0x15, 0x0, 0x0) 00:17:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x91) 00:17:11 executing program 1: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) openat$mixer(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000040)) 00:17:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xdd300000}, 0x0) 00:17:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x91) 00:17:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xdd300000}, 0x0) 00:17:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x91) 00:17:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xdd300000}, 0x0) 00:17:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x81) 00:17:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xdd300000}, 0x0) 00:17:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x81) 00:17:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = dup(r0) accept$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) 00:17:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x81) 00:17:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:17:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x81) [ 1039.637396][ T29] audit: type=1400 audit(1039.160:192): avc: denied { getopt } for pid=4807 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 00:17:19 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)) 00:17:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:17:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000300)) 00:17:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)) 00:17:20 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:17:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000300)) 00:17:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)) 00:17:22 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 00:17:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000300)) 00:17:23 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)) 00:17:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000300)) 00:17:24 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/usb-serial', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 00:17:24 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001900), 0x0) dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) 00:17:24 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) 00:17:25 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/usb-serial', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 00:17:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001900), 0x0) dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) 00:17:26 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) 00:17:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/usb-serial', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 00:17:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001900), 0x0) dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) 00:17:27 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) 00:17:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/bus/usb-serial', 0x0, 0x0) dup3(r0, r1, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={0x0}}, 0x0) 00:17:28 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000001900), 0x0) dup3(r0, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000000)) 00:17:29 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ATTR(r1, 0x0, 0x0) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, 0x0) 00:17:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x4048004) 00:17:30 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) 00:17:30 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x4048004) [ 1051.977612][ T29] audit: type=1400 audit(1051.520:193): avc: denied { create } for pid=4864 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1052.032168][ T29] audit: type=1400 audit(1051.580:194): avc: denied { write } for pid=4864 comm="syz-executor.1" path="socket:[8685]" dev="sockfs" ino=8685 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:17:31 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003340), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:17:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x4048004) [ 1052.949856][ T4870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=4870 comm=syz-executor.0 00:17:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) 00:17:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x4048004) 00:17:33 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003340), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) [ 1055.095436][ T4878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=4878 comm=syz-executor.1 00:17:34 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x2041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:17:34 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) 00:17:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003340), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:17:36 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x2041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 1057.113372][ T4887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=4887 comm=syz-executor.0 00:17:36 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/snd_pcm', 0x0, 0x0) readv(r0, 0x0, 0x0) 00:17:36 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:17:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003340), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 00:17:37 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x2041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 1059.009909][ T4895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=513 sclass=netlink_route_socket pid=4895 comm=syz-executor.1 00:17:38 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:17:38 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x2041, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 00:17:39 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/snd_pcm', 0x0, 0x0) readv(r0, 0x0, 0x0) 00:17:39 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:17:40 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchdir(r0) setxattr$security_capability(&(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 00:17:41 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/snd_pcm', 0x0, 0x0) readv(r0, 0x0, 0x0) [ 1061.539471][ T29] audit: type=1400 audit(1061.080:195): avc: denied { setattr } for pid=4903 comm="syz-executor.0" name="cgroup" dev="proc" ino=8762 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 00:17:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:17:42 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchdir(r0) setxattr$security_capability(&(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 00:17:42 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/snd_pcm', 0x0, 0x0) readv(r0, 0x0, 0x0) 00:17:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:43 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchdir(r0) setxattr$security_capability(&(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 00:17:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0x36, 0x0, 0x0) 00:17:43 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:44 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchdir(r0) setxattr$security_capability(&(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 00:17:44 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0x36, 0x0, 0x0) 00:17:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:45 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0x36, 0x0, 0x0) 00:17:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x82842) write$vhost_msg(r0, 0x0, 0x0) 00:17:47 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$char_usb(r0, &(0x7f0000000100)='F', 0x1) 00:17:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$MRT6_INIT(r0, 0x29, 0x36, 0x0, 0x0) 00:17:48 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$char_usb(r0, &(0x7f0000000100)='F', 0x1) 00:17:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x8940, 0x0) 00:17:49 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) keyctl$update(0x3, r0, 0x0, 0x0) 00:17:50 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$char_usb(r0, &(0x7f0000000100)='F', 0x1) [ 1071.248197][ T29] audit: type=1400 audit(1070.790:196): avc: denied { write } for pid=4947 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 00:17:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x8940, 0x0) 00:17:51 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$char_usb(r0, &(0x7f0000000100)='F', 0x1) 00:17:51 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) keyctl$update(0x3, r0, 0x0, 0x0) 00:17:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x8940, 0x0) 00:17:52 executing program 1: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "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"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:53 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) keyctl$update(0x3, r0, 0x0, 0x0) 00:17:53 executing program 0: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "4d2cb2dec041ca70faf5a79ceb92d6f31fbfa74d56182b46084277f59ba9113e83b1e5c4b6a545ab07ff1e295fcfec1616adcd20b61450a3cc123aec53463aa8f7035779033835b4158c6c23d8d02f8302ce4ed597045bc676ab74ff81d3eb11b3ce5ed10f6dfade587502f36beecb7b5aa8a9e9b1062b6a584ee8bc5ed0e53095ebe3d1ebb107de0c5c8f26858adc55e8e7127d3c83a1decb34ba4a1035f959bef8a7c971baabf4849afd27b56735f3e510c9e190aacd7afdcf033f9b732c9a884beb66f8a52762214bffae7a03fff8f71aa72c657078708091169873cf095f9260d764b7dfdc0512dc0b689405db81e94a2c4062c4d927529c60de979d89794fb184da0be56ddf54e0af6070f19610bcba3b27"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:53 executing program 0: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "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"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:54 executing program 1: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "4d2cb2dec041ca70faf5a79ceb92d6f31fbfa74d56182b46084277f59ba9113e83b1e5c4b6a545ab07ff1e295fcfec1616adcd20b61450a3cc123aec53463aa8f7035779033835b4158c6c23d8d02f8302ce4ed597045bc676ab74ff81d3eb11b3ce5ed10f6dfade587502f36beecb7b5aa8a9e9b1062b6a584ee8bc5ed0e53095ebe3d1ebb107de0c5c8f26858adc55e8e7127d3c83a1decb34ba4a1035f959bef8a7c971baabf4849afd27b56735f3e510c9e190aacd7afdcf033f9b732c9a884beb66f8a52762214bffae7a03fff8f71aa72c657078708091169873cf095f9260d764b7dfdc0512dc0b689405db81e94a2c4062c4d927529c60de979d89794fb184da0be56ddf54e0af6070f19610bcba3b27"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:54 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) keyctl$update(0x3, r0, 0x0, 0x0) 00:17:55 executing program 1: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "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"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:56 executing program 0: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "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"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:56 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:17:56 executing program 1: ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000140)={0x114, "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"}) r0 = syz_open_dev$hidraw(&(0x7f0000000940), 0x0, 0x4a141) ioctl$HIDIOCGRDESC(r0, 0x4030582a, &(0x7f0000000240)={0xc700}) 00:17:57 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:17:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006940), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000006ac0), 0x0, 0x0, 0x0) 00:17:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:17:59 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:18:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006940), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000006ac0), 0x0, 0x0, 0x0) 00:18:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:18:02 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:18:03 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006940), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000006ac0), 0x0, 0x0, 0x0) 00:18:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:18:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 00:18:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006940), 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000006ac0), 0x0, 0x0, 0x0) 00:18:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20040, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:18:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 00:18:07 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:18:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x540a, 0x0) 00:18:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 00:18:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:18:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x540a, 0x0) 00:18:09 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, 0x0) 00:18:10 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:18:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x540a, 0x0) 00:18:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) setresuid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:18:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/anycast6\x00') close_range(r0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 00:18:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x540a, 0x0) 00:18:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) setresuid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:18:12 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, &(0x7f0000000080)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:18:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:18:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) setresuid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:18:13 executing program 1: syz_clone3(&(0x7f0000000380)={0x0, &(0x7f0000000080)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:18:14 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:18:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) socket$nl_netfilter(0x10, 0x3, 0xc) setresuid(0x0, 0xee01, 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) 00:18:14 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, &(0x7f0000000080)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:18:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:18:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 00:18:16 executing program 0: syz_clone3(&(0x7f0000000380)={0x0, &(0x7f0000000080)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$P9_RSYMLINK(r0, 0x0, 0x0) 00:18:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 00:18:17 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:18:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 00:18:17 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8914, &(0x7f0000000000)) 00:18:18 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) [ 1098.912190][ T5062] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 1098.961811][ T29] audit: type=1400 audit(1098.500:197): avc: denied { ioctl } for pid=5061 comm="syz-executor.1" path="socket:[9008]" dev="sockfs" ino=9008 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 00:18:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 00:18:20 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) 00:18:20 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8914, &(0x7f0000000000)) 00:18:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 00:18:22 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) 00:18:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:23 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8914, &(0x7f0000000000)) 00:18:24 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KDGKBMODE(r2, 0x4b44, 0x0) 00:18:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:25 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x8914, &(0x7f0000000000)) 00:18:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5450, 0x0) 00:18:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000200000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000005c0), 0x2, 0x0) flistxattr(r2, &(0x7f0000000600)=""/250, 0xfa) 00:18:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5450, 0x0) 00:18:29 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001180)='/sys/module/hso', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 00:18:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x4c}}, 0x0) 00:18:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5450, 0x0) 00:18:32 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001180)='/sys/module/hso', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 00:18:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x4c}}, 0x0) 00:18:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5450, 0x0) 00:18:34 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001180)='/sys/module/hso', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 00:18:34 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x4c}}, 0x0) 00:18:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x10e, 0x5, 0x0, 0x0) 00:18:36 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001180)='/sys/module/hso', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) [ 1116.719929][ T29] audit: type=1400 audit(1116.270:198): avc: denied { setopt } for pid=5127 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:18:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[], 0x4c}}, 0x0) 00:18:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x10e, 0x5, 0x0, 0x0) 00:18:37 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:18:38 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "033db9342d76ee6dae14ecdcf4f42e764de93a11899c43e37e82cbee4f81bff9dc9dfcc84a1a2d9e623f4f10b4844980492f4f41b2e682af049ce6fc9ca61c7e"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$reject(0x6, r0, 0x0, 0x0, 0x0) 00:18:38 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:18:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x10e, 0x5, 0x0, 0x0) 00:18:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "033db9342d76ee6dae14ecdcf4f42e764de93a11899c43e37e82cbee4f81bff9dc9dfcc84a1a2d9e623f4f10b4844980492f4f41b2e682af049ce6fc9ca61c7e"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$reject(0x6, r0, 0x0, 0x0, 0x0) 00:18:39 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:18:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_mreqn(r0, 0x10e, 0x5, 0x0, 0x0) 00:18:39 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "033db9342d76ee6dae14ecdcf4f42e764de93a11899c43e37e82cbee4f81bff9dc9dfcc84a1a2d9e623f4f10b4844980492f4f41b2e682af049ce6fc9ca61c7e"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$reject(0x6, r0, 0x0, 0x0, 0x0) 00:18:40 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 00:18:40 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl(r0, 0x5421, &(0x7f0000000000)) 00:18:41 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "033db9342d76ee6dae14ecdcf4f42e764de93a11899c43e37e82cbee4f81bff9dc9dfcc84a1a2d9e623f4f10b4844980492f4f41b2e682af049ce6fc9ca61c7e"}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$reject(0x6, r0, 0x0, 0x0, 0x0) 00:18:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 00:18:41 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl(r0, 0x5421, &(0x7f0000000000)) 00:18:42 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r2) fcntl$dupfd(r0, 0x0, r2) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x0) 00:18:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) [ 1123.128840][ T29] audit: type=1400 audit(1122.670:199): avc: denied { read } for pid=5161 comm="syz-executor.1" name="snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1123.130238][ T29] audit: type=1400 audit(1122.670:200): avc: denied { open } for pid=5161 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 1123.353352][ T29] audit: type=1400 audit(1122.900:201): avc: denied { ioctl } for pid=5161 comm="syz-executor.1" path="/dev/snapshot" dev="devtmpfs" ino=85 ioctlcmd=0x3312 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 00:18:43 executing program 1: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl(r0, 0x5421, &(0x7f0000000000)) 00:18:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r2) fcntl$dupfd(r0, 0x0, r2) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x0) 00:18:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 00:18:44 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl(r0, 0x5421, &(0x7f0000000000)) 00:18:45 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r2) fcntl$dupfd(r0, 0x0, r2) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x0) 00:18:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.group_wait_time\x00', 0x275a, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x5451, 0x0) 00:18:46 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000001340)='/sys/devices/system', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RLERRORu(r0, &(0x7f0000000080)={0x1a, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) [ 1128.505602][ T4091] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.684138][ T4091] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:18:48 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r1) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) close(r2) fcntl$dupfd(r0, 0x0, r2) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x0) [ 1128.949166][ T4091] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1129.191116][ T4091] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:18:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = ioctl$UDMABUF_CREATE(r0, 0x5451, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 00:18:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1130.891965][ T29] audit: type=1400 audit(1130.440:202): avc: denied { read } for pid=3015 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 1131.784840][ T29] audit: type=1400 audit(1131.330:203): avc: denied { write } for pid=5192 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 00:18:51 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = ioctl$UDMABUF_CREATE(r0, 0x5451, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 00:18:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1133.769173][ T4091] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1133.990692][ T4091] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 00:18:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = ioctl$UDMABUF_CREATE(r0, 0x5451, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) [ 1134.115927][ T4091] bond0 (unregistering): Released all slaves 00:18:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 1134.774595][ T4091] hsr_slave_0: left promiscuous mode [ 1134.863024][ T4091] hsr_slave_1: left promiscuous mode [ 1135.179667][ T4091] veth1_macvtap: left promiscuous mode [ 1135.183589][ T4091] veth0_macvtap: left promiscuous mode [ 1135.185348][ T4091] veth1_vlan: left promiscuous mode [ 1135.203776][ T4091] veth0_vlan: left promiscuous mode 00:18:55 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = ioctl$UDMABUF_CREATE(r0, 0x5451, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) 00:18:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 00:18:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 00:18:57 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:18:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 00:18:59 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 00:19:00 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:01 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 00:19:02 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r2 = dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 00:19:03 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:04 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:19:05 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:19:07 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:07 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:19:09 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:19:10 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:19:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, 0x0) 00:19:12 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1153.443514][ T5181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1153.552993][ T5181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1154.260285][ T3260] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 1154.578308][ T3260] usb 1-1: Using ep0 maxpacket: 16 [ 1154.750110][ T3260] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1154.978905][ T3260] usb 1-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 1154.979555][ T3260] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1154.979959][ T3260] usb 1-1: Product: syz [ 1154.980527][ T3260] usb 1-1: Manufacturer: syz [ 1154.980869][ T3260] usb 1-1: SerialNumber: syz [ 1155.151779][ T3260] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1155.419738][ T3260] usb 1-1: USB disconnect, device number 2 00:19:16 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, 0x0) 00:19:17 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, 0x0) 00:19:18 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1159.868514][ T930] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1160.041509][ T5181] hsr_slave_0: entered promiscuous mode [ 1160.100935][ T5181] hsr_slave_1: entered promiscuous mode [ 1160.149299][ T5181] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1160.149622][ T930] usb 1-1: Using ep0 maxpacket: 16 [ 1160.151228][ T5181] Cannot create hsr debugfs directory [ 1160.287821][ T930] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1160.468847][ T930] usb 1-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 1160.469370][ T930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1160.469661][ T930] usb 1-1: Product: syz [ 1160.469914][ T930] usb 1-1: Manufacturer: syz [ 1160.470223][ T930] usb 1-1: SerialNumber: syz [ 1160.592142][ T930] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1160.798464][ T930] usb 1-1: USB disconnect, device number 3 00:19:22 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, 0x0) 00:19:23 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1164.489302][ T930] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1164.531867][ T29] audit: type=1400 audit(1164.080:204): avc: denied { read } for pid=5181 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1164.553840][ T5181] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1164.671552][ T5181] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1164.768303][ T930] usb 1-1: Using ep0 maxpacket: 16 [ 1164.774630][ T5181] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1164.844735][ T5181] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1164.920721][ T930] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1165.085117][ T930] usb 1-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 1165.086035][ T930] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1165.102995][ T930] usb 1-1: Product: syz [ 1165.103570][ T930] usb 1-1: Manufacturer: syz [ 1165.104090][ T930] usb 1-1: SerialNumber: syz [ 1165.381794][ T930] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1165.518902][ T930] usb 1-1: USB disconnect, device number 4 00:19:26 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)='{', 0x1, 0x0, 0x0, 0x0) [ 1167.974535][ T5181] 8021q: adding VLAN 0 to HW filter on device bond0 00:19:27 executing program 0: syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x314, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 1169.387482][ T3260] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 1169.753834][ T3260] usb 1-1: Using ep0 maxpacket: 16 [ 1169.907363][ T3260] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1170.119458][ T3260] usb 1-1: New USB device found, idVendor=056a, idProduct=0314, bcdDevice= 0.40 [ 1170.120499][ T3260] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1170.120866][ T3260] usb 1-1: Product: syz [ 1170.121204][ T3260] usb 1-1: Manufacturer: syz [ 1170.121533][ T3260] usb 1-1: SerialNumber: syz [ 1170.320595][ T3260] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 1170.440632][ T3260] usb 1-1: USB disconnect, device number 5 00:19:31 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)='{', 0x1, 0x0, 0x0, 0x0) 00:19:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 00:19:34 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)='{', 0x1, 0x0, 0x0, 0x0) 00:19:35 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 00:19:36 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendto$inet(r0, &(0x7f0000000000)='{', 0x1, 0x0, 0x0, 0x0) 00:19:37 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 00:19:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:19:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 00:19:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:19:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, 0x0) 00:19:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:19:43 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, 0x0) 00:19:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 00:19:46 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, 0x0) [ 1187.918534][ T5181] veth0_vlan: entered promiscuous mode 00:19:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7fffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 1188.151396][ T5181] veth1_vlan: entered promiscuous mode [ 1188.949852][ T5181] veth0_macvtap: entered promiscuous mode 00:19:48 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, 0x0) [ 1189.165656][ T5181] veth1_macvtap: entered promiscuous mode [ 1189.914474][ T5181] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.915050][ T5181] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.915427][ T5181] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1189.915874][ T5181] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1190.274502][ T29] audit: type=1400 audit(1189.820:205): avc: denied { mounton } for pid=5181 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=1515 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 00:19:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7fffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 00:19:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x100}}, 0x0) 00:19:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x8940, 0x0) 00:19:50 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7fffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 1191.852621][ T29] audit: type=1400 audit(1191.400:206): avc: denied { ioctl } for pid=5414 comm="syz-executor.0" path="socket:[10764]" dev="sockfs" ino=10764 ioctlcmd=0x8940 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 00:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x100}}, 0x0) 00:19:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)=0x7fffffff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 00:19:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x8940, 0x0) 00:19:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x100}}, 0x0) 00:19:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x8940, 0x0) 00:19:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x2}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) [ 1195.148832][ T5433] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 00:19:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x100}}, 0x0) 00:19:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x2}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 00:19:56 executing program 0: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0xc0189436, &(0x7f0000000780)={0x1, 0x0, [{0x0, 0x0, 0xc2ab}]}) 00:19:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0x8940, 0x0) 00:19:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x2}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 00:19:57 executing program 0: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0xc0189436, &(0x7f0000000780)={0x1, 0x0, [{0x0, 0x0, 0xc2ab}]}) 00:19:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x2}, 0x18, &(0x7f0000000140)={0x0}}, 0x0) 00:19:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) 00:19:58 executing program 1: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0xc0189436, &(0x7f0000000780)={0x1, 0x0, [{0x0, 0x0, 0xc2ab}]}) 00:19:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4014) 00:19:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) 00:19:59 executing program 0: pipe2$watch_queue(&(0x7f0000000740)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0xc0189436, &(0x7f0000000780)={0x1, 0x0, [{0x0, 0x0, 0xc2ab}]}) 00:20:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4014) 00:20:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) 00:20:01 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x4040) 00:20:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4014) 00:20:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000180)) 00:20:03 executing program 0: r0 = socket(0x2, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x4040) 00:20:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14}, 0x14}}, 0x4014) 00:20:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 00:20:05 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x4040) [ 1206.241295][ T29] audit: type=1400 audit(1205.790:207): avc: denied { listen } for pid=5475 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1206.792402][ T29] audit: type=1400 audit(1206.340:208): avc: denied { ioctl } for pid=5475 comm="syz-executor.0" path="socket:[11342]" dev="sockfs" ino=11342 ioctlcmd=0x4620 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:20:06 executing program 1: ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0x5451, 0x0) 00:20:07 executing program 1: r0 = socket(0x2, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x40}}, 0x4040) 00:20:08 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 00:20:09 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 00:20:09 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:10 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) [ 1210.721293][ T5492] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5492 comm=syz-executor.0 00:20:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:20:10 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:11 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) [ 1212.061527][ T5498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5498 comm=syz-executor.1 00:20:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:20:12 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:13 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) [ 1214.272010][ T5504] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5504 comm=syz-executor.0 00:20:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:20:14 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:15 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 1216.458374][ T5511] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5511 comm=syz-executor.1 00:20:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, 0x0) 00:20:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000000) 00:20:16 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:20:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000000) 00:20:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8953, &(0x7f0000000000)={0x1, 'macsec0\x00'}) 00:20:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000000) 00:20:17 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:20:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8953, &(0x7f0000000000)={0x1, 'macsec0\x00'}) 00:20:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x4000000) 00:20:19 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:20:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8953, &(0x7f0000000000)={0x1, 'macsec0\x00'}) 00:20:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0), 0x2) 00:20:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8953, &(0x7f0000000000)={0x1, 'macsec0\x00'}) 00:20:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x894c, 0x0) 00:20:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0), 0x2) 00:20:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_VENDOR(r0, 0x0, 0x0) 00:20:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x894c, 0x0) 00:20:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_VENDOR(r0, 0x0, 0x0) 00:20:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0), 0x2) 00:20:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x894c, 0x0) 00:20:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_VENDOR(r0, 0x0, 0x0) 00:20:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000001c0), 0x2) 00:20:24 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x894c, 0x0) 00:20:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_VENDOR(r0, 0x0, 0x0) 00:20:25 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 00:20:26 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) dup3(r0, r3, 0x0) recvmmsg$unix(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000740)) 00:20:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) [ 1227.371666][ T29] audit: type=1400 audit(1226.920:209): avc: denied { read } for pid=5564 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:20:26 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) [ 1227.421074][ T29] audit: type=1400 audit(1226.970:210): avc: denied { getopt } for pid=5564 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:20:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 00:20:27 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) dup3(r0, r3, 0x0) recvmmsg$unix(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000740)) 00:20:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 00:20:28 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:28 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) dup3(r0, r3, 0x0) recvmmsg$unix(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000740)) 00:20:29 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:29 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) recvmmsg$unix(r2, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) dup3(r0, r3, 0x0) recvmmsg$unix(r2, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000740)) 00:20:30 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:30 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:31 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:32 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:32 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:32 executing program 1: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:20:33 executing program 0: sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x0, r2, 0x0, r1}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) 00:20:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:20:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:34 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3b70, &(0x7f0000000000)={0x38}) 00:20:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:20:35 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3b70, &(0x7f0000000000)={0x38}) 00:20:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:20:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:37 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3b70, &(0x7f0000000000)={0x38}) 00:20:38 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:38 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r0, 0x3b70, &(0x7f0000000000)={0x38}) 00:20:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:40 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11c}}, 0x0) 00:20:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:41 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:44 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11c}}, 0x0) 00:20:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0xffffff46) r2 = dup3(r1, r0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) writev(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) sendto$inet_nvme_pdu(r2, &(0x7f0000000300)=@data_h2c_no_hdigest={{}, 0x0, 0x0, 0x0, 0x0, "a4d1355c"}, 0x80, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001080)=0x5) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 00:20:45 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)="b2"}) [ 1246.517755][ T29] audit: type=1400 audit(1246.050:211): avc: denied { read } for pid=5643 comm="syz-executor.0" name="binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1246.542803][ T29] audit: type=1400 audit(1246.090:212): avc: denied { open } for pid=5643 comm="syz-executor.0" path="/dev/binderfs/binder1" dev="binder" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1246.592808][ T29] audit: type=1400 audit(1246.130:213): avc: denied { ioctl } for pid=5643 comm="syz-executor.0" path="/dev/binderfs/binder1" dev="binder" ino=5 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 1246.613471][ T5644] binder: 5643:5644 ioctl 401c5820 20000580 returned -22 [ 1246.638944][ T5644] binder: 5644 RLIMIT_NICE not set 00:20:48 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11c}}, 0x0) 00:20:48 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 00:20:48 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)="b2"}) 00:20:49 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r0, r1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x11c}}, 0x0) [ 1249.973739][ T5653] binder: 5651:5653 ioctl 401c5820 20000580 returned -22 [ 1249.992837][ T5653] binder: 5653 RLIMIT_NICE not set 00:20:49 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 00:20:50 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 1251.761981][ T29] audit: type=1400 audit(1251.310:214): avc: denied { write } for pid=5657 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 00:20:51 executing program 0: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 00:20:52 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:52 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)="b2"}) 00:20:53 executing program 1: pipe2$watch_queue(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) [ 1254.211978][ T5664] binder: 5663:5664 ioctl 401c5820 20000580 returned -22 [ 1254.231989][ T5664] binder: 5664 RLIMIT_NICE not set 00:20:54 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:55 executing program 1: setrlimit(0x7, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) 00:20:55 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) dup3(r1, r0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:20:56 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) 00:20:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x401c5820, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)="b2"}) [ 1257.570441][ T5675] binder: 5673:5675 ioctl 401c5820 20000580 returned -22 [ 1257.602603][ T5675] binder: 5675 RLIMIT_NICE not set 00:20:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5452, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 00:20:58 executing program 0: setrlimit(0x7, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) 00:20:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5452, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 00:20:59 executing program 1: setrlimit(0x7, &(0x7f0000000000)) openat$audio1(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) 00:21:00 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 00:21:00 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5452, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 00:21:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 00:21:01 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:21:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0x5452, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) 00:21:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 00:21:04 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:21:04 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 00:21:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 00:21:06 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:21:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5452, &(0x7f00000000c0)) 00:21:07 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 00:21:08 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 1269.057440][ T29] audit: type=1400 audit(1268.600:215): avc: denied { setopt } for pid=5707 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:21:08 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5452, &(0x7f00000000c0)) 00:21:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 00:21:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, &(0x7f0000000000)={@loopback, @dev, @ipv4={'\x00', '\xff\xff', @empty}}) 00:21:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5452, &(0x7f00000000c0)) 00:21:10 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, &(0x7f0000000000)={@loopback, @dev, @ipv4={'\x00', '\xff\xff', @empty}}) 00:21:11 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 00:21:11 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0x5452, &(0x7f00000000c0)) 00:21:12 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, &(0x7f0000000000)={@loopback, @dev, @ipv4={'\x00', '\xff\xff', @empty}}) 00:21:12 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$snapshot(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 00:21:13 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r0) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 00:21:13 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x8955, &(0x7f0000000000)={@loopback, @dev, @ipv4={'\x00', '\xff\xff', @empty}}) 00:21:13 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$snapshot(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 00:21:13 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:14 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 00:21:15 executing program 1: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$snapshot(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 00:21:15 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 00:21:15 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:16 executing program 0: pipe2$watch_queue(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) read$snapshot(r0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 00:21:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 00:21:17 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:17 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x5451, 0x0) 00:21:19 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:20 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:21:21 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:21:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:22 executing program 1: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x3}, 0x18) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 1283.563825][ T29] audit: type=1400 audit(1283.110:216): avc: denied { ioctl } for pid=5767 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=92 ioctlcmd=0x943b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1283.612943][ T29] audit: type=1400 audit(1283.160:217): avc: denied { read } for pid=5767 comm="syz-executor.0" path="socket:[12318]" dev="sockfs" ino=12318 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 00:21:24 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:21:25 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$inet(r0, 0x0, &(0x7f00000019c0)) 00:21:25 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:21:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:21:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:49 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$inet(r0, 0x0, &(0x7f00000019c0)) 00:21:50 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x608800, 0x0) 00:21:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$inet(r0, 0x0, &(0x7f00000019c0)) 00:21:52 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 00:21:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname$inet(r0, 0x0, &(0x7f00000019c0)) 00:21:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r1, 0x0, 0xfffffffffffffd9e, 0x20000040, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @local, 0x1}, 0x80) r2 = dup3(r1, r0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000000)=0x80000000) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r5, &(0x7f0000004300)={0x50, 0xfffffffffffffff5, r6}, 0x50) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r5, 0xc038943b, &(0x7f0000000080)={0xae8f, 0x30, '\x00', 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) listen(r4, 0xfffffffe) ioctl$HIDIOCGCOLLECTIONINFO(r4, 0xc0104811, 0x0) read$rfkill(r4, 0x0, 0x0) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r7, 0x8982, &(0x7f00000000c0)={0x0, 'bridge_slave_1\x00', {}, 0x800}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = fcntl$dupfd(r8, 0x0, r8) recvmmsg$unix(r9, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, 0x0, 0x0) 00:21:53 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 00:21:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:22:00 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 00:22:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000240)=ANY=[], 0x1, 0x4eb, &(0x7f0000000a40)="$eJzs3c9vG1kdAPDvTOxu0mZJFjgsK7Gs2EVJBbWThrYRh1IkSk+VgPbehsSJojhxFDttE1WQCnFGQgiQOHHigsQfgIT6JyCkSnBHgEAIWjhwAIw8Hof+sJOwdeI2+Xyk6byZ9+zv+zbys5/97AngxHovIq5ExFBEnI2Isfx8mm/XWgc77XZPHt+fH4r780k0mzf+OhxJfq5zX0m+P9O+SQxHxNevRXwjeTFufWt7Za5arWzkx+XG6nq5vrV9bnl1bqmyVFmbmZm+OHtp9sLsVF/yHI+Iy1/+4w+++9OvXP7l5+7+7tafJ7/Z6tZoXv90Hv3UTr2Y/V90FCJi4zCCDUghyxAAgNfBZER8NCI+nb3+H4uhuHl10H0CAAAA+qv5xdH4VxLRBAAAAI6tNFsDm6SlfL3vaKRpqdRew/vxOJ1Wa/XGZxdrm2sL7bWy41FMF5erlal8rfB4FJPW8XS+xratWjmfH3fqZyLirYj4/thIdlyar1UXBvrOBwAAAJwcZ56b//9jrD3/BwAAAI6Z8UF3AAAAADh05v8AAABw/Jn/AwAAwLH21evXW1uzc/3rhTtbmyu1O+cWKvWVUxFRmq9trJeWarWl7Df7Vve7v2qttv75WNu8V25U6o1yfWv71mptc61xa/mZS2ADAAAAR+itTz38bRIRO18YybaWU4PuFHAk0oM0ajabzdb+D4feHeAIDfWq+M7V2z3rgGOhMOgOAANTPNTmwOsg2ae+5+KdX/W/LwAAwOGY+ETvz/9N9uF4S0b3bTJyJB0BAI6Mz//h5Cr2XgEInBAf2Wcc+P8+/0+6rCdof4UAAAAYnNFsS9JS/l3g0UjTUinizeyyAMVkcblamcrmBxG/GSu+sRgRO9ktu73GBwAAAAAAAAAAAAAAAAAAAAAAAAC6aTaTaO7vygHaAAAAAK+oiPRPSfZr/hETYx+8cDXwU8k/x7J9RNz98Y0f3ptrNDamW+f/tnu+8aP8/PlBvIMBAAAAPK8zT+/M4wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgn548vj/f2Y4y7l++FBHj3eIXYjjbD0cxIk7/PYnCU7dLImKoD/F3HkTE293iJ61uxXjei27xRwYYP42IM32IDyfZw9b4c6Xb4y+N97J998dfId9eVu/xL90d/4Z6jD9v7vZkb+88+nm5Z/wHEe8Uuo8/nfhJj/jvHzDH2ze3t9ul5gt1zZ9ETHR9/kmeiVVurK6X61vb55ZX55YqS5W1mZnpi7OXZi/MTpUXl6uV/N+u8b/3yV/8Z6/8T/eIP75P/h8cMP9/P7r3+GPtYrFb/Mn3uz//vt0jfpo/930mL7fqJzrlnXb5ae/+7Nfv7pX/Qo/89/v7Tx4w/7Nf+/bvD9gUADgC9a3tlblqtbLR/FZEVtg9o6DwahQ6b7T0aFPoXaXwoQsDHpgAAIC++9+L/kH3BAAAAAAAAAAAAAAAAAAAAE6ul/+psDciYu82z8fcGUyqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB7+m8AAAD//x0xzx4=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 00:22:06 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) [ 1328.085878][ T5849] loop1: detected capacity change from 0 to 512 [ 1328.558181][ T5849] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended 00:22:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1328.980651][ T5849] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1328.982911][ T5849] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1328.984754][ T5849] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1328.985557][ T5849] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1329.285427][ T5849] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 64: padding at end of block bitmap is not set [ 1329.348125][ T5849] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 1329.380391][ T5849] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1329.381801][ T5849] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1329.384710][ T5849] EXT4-fs (loop1): 1 orphan inode deleted [ 1329.385178][ T5849] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1329.532978][ T5849] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1329.534400][ T5849] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1329.933792][ T5181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:22:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:22:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:22:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000240)=ANY=[], 0x1, 0x4eb, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 1358.013441][ T5872] loop1: detected capacity change from 0 to 512 [ 1358.512014][ T5872] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 1359.019700][ T5872] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1359.038920][ T5872] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1359.069981][ T5872] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1359.071013][ T5872] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1359.181039][ T5872] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 64: padding at end of block bitmap is not set [ 1359.228637][ T5872] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 1359.252688][ T5872] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1359.253749][ T5872] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1359.255944][ T5872] EXT4-fs (loop1): 1 orphan inode deleted 00:22:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1359.319479][ T5872] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1359.532258][ T5872] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1359.533300][ T5872] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 00:22:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1359.889941][ T5181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:22:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000240)=ANY=[], 0x1, 0x4eb, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 1378.733829][ T5887] loop0: detected capacity change from 0 to 512 [ 1379.087299][ T5887] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 1379.175362][ T5887] Quota error (device loop0): do_check_range: Getting block 3073 out of range 1-5 [ 1379.188931][ T5887] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1379.199444][ T5887] Quota error (device loop0): do_check_range: Getting block 3073 out of range 1-5 [ 1379.221365][ T5887] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1379.260777][ T5887] EXT4-fs error (device loop0): ext4_validate_block_bitmap:440: comm syz-executor.0: bg 0: block 64: padding at end of block bitmap is not set [ 1379.321936][ T5887] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 1379.381829][ T5887] Quota error (device loop0): do_check_range: Getting block 3073 out of range 1-5 [ 1379.382967][ T5887] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 1379.385076][ T5887] EXT4-fs (loop0): 1 orphan inode deleted [ 1379.385939][ T5887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1379.664469][ T5887] Quota error (device loop0): do_check_range: Getting block 3073 out of range 1-5 [ 1379.665041][ T5887] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 00:22:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() getrlimit(0x3, &(0x7f00000008c0)) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(r3, &(0x7f00000005c0)={0x38, 0x6, 0x10000005, 0xfffffbff, 0x9, 0x2046, 0x11a, 0x3, 0x0, 0x10001}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000010c0), 0x0, 0x8800) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000580), &(0x7f0000000500)='./file0\x00', 0x8, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sched_setscheduler(r0, 0x5, &(0x7f0000000040)=0x6) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{&(0x7f0000000180)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/157, 0x9d}, {&(0x7f0000000300)=""/253, 0xfd}], 0x2, &(0x7f0000001a80)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000000f00)=@generic, 0x80, &(0x7f0000000f80)=[{&(0x7f0000004a80)=""/4096, 0x1000}, {&(0x7f0000000a40)}, {&(0x7f0000005a80)=""/4096, 0x1000}], 0x3, &(0x7f0000006a80)=""/4096, 0x1000}}, {{&(0x7f0000000fc0)=@nfc_llcp, 0x80, &(0x7f0000001400)=[{&(0x7f0000001100)=""/236, 0xec}, {0x0}, {&(0x7f0000001340)=""/160, 0xa0}, {&(0x7f0000001040)=""/106, 0x6a}], 0x4}, 0x7}], 0x3, 0x2000, &(0x7f0000001540)={0x77359400}) sendto$inet(r5, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) r6 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) close_range(r6, r4, 0x2) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r5, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000640)={@local, @multicast1, 0xf, 0xe}}) recvmsg(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f0000000900)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)}, 0x121) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 1380.522433][ T3182] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:23:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4100, &(0x7f0000000240)=ANY=[], 0x1, 0x4eb, &(0x7f0000000a40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 1383.941417][ T5894] loop1: detected capacity change from 0 to 512 [ 1384.148255][ T5894] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 1384.309849][ T5894] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1384.310614][ T5894] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1384.311405][ T5894] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1384.311891][ T5894] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1384.391854][ T5894] EXT4-fs error (device loop1): ext4_validate_block_bitmap:440: comm syz-executor.1: bg 0: block 64: padding at end of block bitmap is not set [ 1384.428392][ T5894] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6529: Corrupt filesystem [ 1384.482201][ T5894] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1384.483306][ T5894] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 1384.485370][ T5894] EXT4-fs (loop1): 1 orphan inode deleted [ 1384.504453][ T5894] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 1388.700796][ T5894] Quota error (device loop1): do_check_range: Getting block 3073 out of range 1-5 [ 1388.701800][ T5894] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 00:23:08 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) [ 1389.994678][ T5181] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. 00:23:14 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 00:23:15 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) 00:23:16 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "c0a8ba208bdb41d76838f0577e1f644d7a9dec8a887cba7c551eb7a77c5bffe92a9a5b9661bb777e1676a6c20ba4d60cc6dd9fd4b3f7332ded3454a598c60ce3"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) 00:23:17 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 00:23:18 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) 00:23:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x40202, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 00:23:20 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 00:23:21 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)) 00:23:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x40202, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 00:23:23 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r1, r0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), 0x4) 00:23:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)={0x1, 0x0, @b}, 0x48, r0) keyctl$instantiate(0x4, r1, 0x0, 0x3a00eeafb0faf5d7, 0x0) 00:23:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x40202, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 00:23:25 executing program 1: sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 00:23:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)={0x1, 0x0, @b}, 0x48, r0) keyctl$instantiate(0x4, r1, 0x0, 0x3a00eeafb0faf5d7, 0x0) 00:23:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780), 0x40202, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 00:23:26 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:23:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)={0x1, 0x0, @b}, 0x48, r0) keyctl$instantiate(0x4, r1, 0x0, 0x3a00eeafb0faf5d7, 0x0) 00:23:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:23:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x10020, 0x0, 0x0) 00:23:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_provisioning(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)={0x1, 0x0, @b}, 0x48, r0) keyctl$instantiate(0x4, r1, 0x0, 0x3a00eeafb0faf5d7, 0x0) 00:23:30 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:23:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x10020, 0x0, 0x0) 00:23:31 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000002c0), 0x2) 00:23:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 00:23:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 00:23:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x10020, 0x0, 0x0) 00:23:33 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 00:23:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044891) 00:23:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$llc(r1, 0x0, 0x0, 0x10020, 0x0, 0x0) [ 1414.995356][ T29] audit: type=1400 audit(1414.540:218): avc: denied { ioctl } for pid=5960 comm="syz-executor.1" path="socket:[12636]" dev="sockfs" ino=12636 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 1415.022705][ T29] audit: type=1400 audit(1414.570:219): avc: denied { write } for pid=5960 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 00:23:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 00:23:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:23:37 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044891) 00:23:37 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_opts(r0, 0x0, 0xd, 0x0, 0x0) 00:23:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:23:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:23:39 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044891) 00:23:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:23:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:23:40 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$IPSET_CMD_SWAP(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x24044891) 00:23:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:23:42 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) socket(0x1d, 0x2, 0x6) socket(0x1d, 0x2, 0x6) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 00:23:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents64(r2, &(0x7f0000000000)=""/47, 0x2f) 00:23:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:23:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents64(r2, &(0x7f0000000000)=""/47, 0x2f) 00:23:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:46 executing program 0: prlimit64(0x0, 0x3, 0x0, 0x0) [ 1427.920336][ T29] audit: type=1400 audit(1427.460:220): avc: denied { ioctl } for pid=5994 comm="syz-executor.1" path="socket:[12171]" dev="sockfs" ino=12171 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 00:23:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents64(r2, &(0x7f0000000000)=""/47, 0x2f) 00:23:48 executing program 1: prlimit64(0x0, 0x3, 0x0, 0x0) 00:23:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:49 executing program 0: prlimit64(0x0, 0x3, 0x0, 0x0) 00:23:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = dup3(r1, r0, 0x0) getdents64(r2, &(0x7f0000000000)=""/47, 0x2f) 00:23:51 executing program 1: prlimit64(0x0, 0x3, 0x0, 0x0) 00:23:51 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:55 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:55 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:57 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:23:59 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:00 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000801) 00:24:04 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000801) 00:24:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000240)={0x8000, 0x8, 0xd2c, 0xaf}) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) flistxattr(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYRESOCT=r0], 0x14}}, 0x0) write$snapshot(r0, &(0x7f0000000180)='`', 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000640)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000840)={0x0, 'team_slave_0\x00', {}, 0x7d8}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x880, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) recvmmsg$unix(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f00000020c0)={0x0, 'ip6tnl0\x00', {}, 0x400}) sendmsg$can_j1939(r5, &(0x7f0000000440)={&(0x7f0000000280)={0x1d, 0x0, 0x1, {0x1, 0x0, 0x1}, 0xff}, 0x18, &(0x7f0000000400)={&(0x7f00000003c0)="cba51156a039ed06ce982d20fba0d94ac36392eb", 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000001c0)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @generic, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000002c0)='syzkaller\x00', 0xb7, 0x29, &(0x7f0000000600)=""/41, 0x40f00, 0x5, '\x00', r2, 0x9, r3, 0x8, &(0x7f0000000740)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x3, 0x0, 0x1, 0xfffeffff}, 0x10, r6}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r6, 0x4) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) dup3(r8, r9, 0x0) ioctl$VHOST_VDPA_SET_CONFIG_CALL(r8, 0x4004af77, &(0x7f0000000000)=0x29) r10 = socket$netlink(0x10, 0x3, 0x0) dup3(r7, r10, 0x0) lseek(r10, 0x0, 0x0) 00:24:06 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xade981e1}, 0x0) 00:24:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000801) 00:24:07 executing program 0: r0 = socket(0x15, 0x5, 0x0) read$usbfs(r0, 0x0, 0x0) [ 1449.071209][ T29] audit: type=1400 audit(1448.610:221): avc: denied { read } for pid=6051 comm="syz-executor.0" path="socket:[12849]" dev="sockfs" ino=12849 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 00:24:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xade981e1}, 0x0) 00:24:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000801) 00:24:09 executing program 1: r0 = socket(0x15, 0x5, 0x0) read$usbfs(r0, 0x0, 0x0) 00:24:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xade981e1}, 0x0) 00:24:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 00:24:11 executing program 0: r0 = socket(0x15, 0x5, 0x0) read$usbfs(r0, 0x0, 0x0) 00:24:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xade981e1}, 0x0) 00:24:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 00:24:14 executing program 1: r0 = socket(0x15, 0x5, 0x0) read$usbfs(r0, 0x0, 0x0) 00:24:14 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 00:24:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 00:24:15 executing program 1: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$rfkill(r1, 0x0, 0x0) 00:24:16 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 00:24:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x14}, 0x14}}, 0x0) 00:24:17 executing program 0: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$rfkill(r1, 0x0, 0x0) 00:24:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c}, 0x3c}}, 0x20004040) 00:24:18 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 00:24:18 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c}, 0x3c}}, 0x20004040) 00:24:19 executing program 1: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$rfkill(r1, 0x0, 0x0) 00:24:19 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x0) 00:24:20 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c}, 0x3c}}, 0x20004040) 00:24:20 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xcb000000, 0x0}, 0x5000000}], 0x28000, 0x80fe) 00:24:21 executing program 0: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$rfkill(r1, 0x0, 0x0) 00:24:21 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c}, 0x3c}}, 0x20004040) 00:24:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xcb000000, 0x0}, 0x5000000}], 0x28000, 0x80fe) 00:24:23 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 00:24:24 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:24:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000800)='/proc/slabinfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r0, 0x4068aea3, 0x0) 00:24:25 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xcb000000, 0x0}, 0x5000000}], 0x28000, 0x80fe) [ 1466.242765][ T29] audit: type=1400 audit(1465.790:222): avc: denied { read } for pid=6108 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1466.244372][ T29] audit: type=1400 audit(1465.790:223): avc: denied { open } for pid=6108 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 1466.328175][ T29] audit: type=1400 audit(1465.840:224): avc: denied { ioctl } for pid=6108 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=638 ioctlcmd=0xaea3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 00:24:26 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:24:27 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) [ 1468.874419][ T3248] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:24:28 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000f40)=[{{0x0, 0xcb000000, 0x0}, 0x5000000}], 0x28000, 0x80fe) [ 1469.310550][ T3248] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1469.639837][ T3248] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1470.243836][ T3248] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:24:30 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000300), 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) 00:24:32 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 00:24:33 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x10800) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff9d) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '.'}}}, 0xe) [ 1473.887801][ T3248] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1474.000604][ T3248] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1474.091863][ T3248] bond0 (unregistering): Released all slaves 00:24:33 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) [ 1474.617997][ T3248] hsr_slave_0: left promiscuous mode [ 1474.711771][ T3248] hsr_slave_1: left promiscuous mode [ 1474.894420][ T3248] veth1_macvtap: left promiscuous mode [ 1474.895924][ T3248] veth0_macvtap: left promiscuous mode [ 1474.921260][ T3248] veth1_vlan: left promiscuous mode [ 1474.923233][ T3248] veth0_vlan: left promiscuous mode 00:24:34 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x10800) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff9d) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '.'}}}, 0xe) 00:24:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 00:24:36 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x10800) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff9d) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '.'}}}, 0xe) 00:24:36 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCMBIC(r1, 0x5417, 0x0) 00:24:36 executing program 1: pipe2(&(0x7f0000000040)={0x0, 0x0}, 0x10800) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0xffffff9d) write$P9_RLERRORu(r0, &(0x7f0000000000)={0xe, 0x7, 0x0, {{0x1, '.'}}}, 0xe) 00:24:37 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x409c2}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 00:24:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) 00:24:38 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x409c2}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) [ 1479.728725][ T6151] ------------[ cut here ]------------ [ 1479.729342][ T6151] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 1479.732424][ T6151] WARNING: CPU: 0 PID: 6151 at kernel/locking/lockdep.c:932 look_up_lock_class+0x16c/0x178 [ 1479.733131][ T6151] Modules linked in: [ 1479.733974][ T6151] CPU: 0 PID: 6151 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-09791-ge5eb28f6d1af #0 [ 1479.734556][ T6151] Hardware name: linux,dummy-virt (DT) [ 1479.735056][ T6151] pstate: 600000c5 (nZCv daIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1479.735294][ T6151] pc : look_up_lock_class+0x16c/0x178 [ 1479.735472][ T6151] lr : look_up_lock_class+0x16c/0x178 [ 1479.735738][ T6151] sp : ffff80008cbd7590 [ 1479.736105][ T6151] x29: ffff80008cbd7590 x28: ffff00000b838000 x27: 0000000000000001 [ 1479.736867][ T6151] x26: ffff80008929e000 x25: 1ffff0001197aed2 x24: ffff80008929e680 [ 1479.737531][ T6151] x23: 0000000000000000 x22: 0000000000000000 x21: ffff00001a2c5c88 [ 1479.738050][ T6151] x20: ffff80008936c3c1 x19: ffff800088a5bbd0 x18: ffff00000b838a70 [ 1479.739300][ T6151] x17: 20646e756f662074 x16: 7562202c302e7965 x15: 6b5f5f2079656b20 [ 1479.740052][ T6151] x14: 6874697720226d65 x13: 205d313531365420 x12: ffff60000d50e7c3 [ 1479.740584][ T6151] x11: 1fffe0000d50e7c2 x10: ffff60000d50e7c2 x9 : dfff800000000000 [ 1479.741254][ T6151] x8 : 00009ffff2af183e x7 : ffff00006a873e13 x6 : 0000000000000001 [ 1479.741771][ T6151] x5 : ffff00006a873e10 x4 : 1fffe00001707001 x3 : dfff800000000000 [ 1479.742305][ T6151] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00000b838000 [ 1479.743092][ T6151] Call trace: [ 1479.743430][ T6151] look_up_lock_class+0x16c/0x178 [ 1479.743853][ T6151] register_lock_class+0xc4/0xe24 [ 1479.744212][ T6151] __lock_acquire+0x104/0x6b7c [ 1479.744537][ T6151] lock_acquire+0x480/0x7c8 [ 1479.744864][ T6151] down_write_nested+0xb4/0x1a8 [ 1479.745170][ T6151] ext4_double_down_write_data_sem+0x58/0x68 [ 1479.746602][ T6151] __ext4_ioctl+0x16a0/0x3ef8 [ 1479.746977][ T6151] ext4_ioctl+0x10/0x1c [ 1479.747412][ T6151] __arm64_sys_ioctl+0x124/0x190 [ 1479.747741][ T6151] invoke_syscall+0x6c/0x258 [ 1479.748031][ T6151] el0_svc_common.constprop.0+0xac/0x230 [ 1479.748332][ T6151] do_el0_svc+0x40/0x58 [ 1479.748642][ T6151] el0_svc+0x50/0x180 [ 1479.748944][ T6151] el0t_64_sync_handler+0x100/0x12c [ 1479.749249][ T6151] el0t_64_sync+0x190/0x194 [ 1479.749876][ T6151] irq event stamp: 333 [ 1479.750221][ T6151] hardirqs last enabled at (333): [] __find_get_block+0x890/0xb00 [ 1479.750722][ T6151] hardirqs last disabled at (332): [] __find_get_block+0x7a0/0xb00 [ 1479.751198][ T6151] softirqs last enabled at (310): [] __do_softirq+0x888/0xd9c [ 1479.751571][ T6151] softirqs last disabled at (303): [] ____do_softirq+0x10/0x1c [ 1479.751976][ T6151] ---[ end trace 0000000000000000 ]--- [ 1479.900539][ T29] audit: type=1400 audit(1479.410:225): avc: denied { remove_name } for pid=2970 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1479.901911][ T29] audit: type=1400 audit(1479.450:226): avc: denied { rename } for pid=2970 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1479.925064][ T29] audit: type=1400 audit(1479.470:227): avc: denied { create } for pid=2970 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 00:24:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) 00:24:40 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x409c2}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 00:24:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) 00:24:41 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x409c2}, 0x18) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0x6611, 0x0) 00:24:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) listen(r1, 0xfffffffe) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) 00:24:43 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:24:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x540c, 0x0) 00:24:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:24:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x540c, 0x0) 00:24:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:24:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x540c, 0x0) 00:24:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 00:24:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x540c, 0x0) 00:24:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40880) [ 1491.922933][ T6117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1491.945564][ T6117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 00:24:51 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 00:24:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40880) 00:24:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x25, &(0x7f0000003500)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000003600)=0x100) 00:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40880) 00:24:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x25, &(0x7f0000003500)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000003600)=0x100) 00:24:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40880) [ 1498.381639][ T6117] hsr_slave_0: entered promiscuous mode 00:24:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x25, &(0x7f0000003500)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000003600)=0x100) [ 1498.440205][ T6117] hsr_slave_1: entered promiscuous mode 00:24:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) 00:24:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x25, &(0x7f0000003500)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f0000003600)=0x100) 00:25:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) 00:25:01 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5460, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0/file0\x00'}) 00:25:02 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) 00:25:03 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5460, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0/file0\x00'}) 00:25:04 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x0, 0x0, 0x0}) [ 1505.412890][ T6117] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1505.503834][ T6117] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1505.604765][ T6117] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1505.683787][ T6117] netdevsim netdevsim0 netdevsim3: renamed from eth3 00:25:05 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5460, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0/file0\x00'}) 00:25:06 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0x80081270, 0x20000000) 00:25:07 executing program 1: r0 = memfd_secret(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5460, &(0x7f0000000180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0/file0\x00'}) 00:25:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r0, 0x80081270, 0x20000000) VM DIAGNOSIS: 14:54:52 Registers: info registers vcpu 0 CPU#0 PC=ffff80008191d1d4 X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=0000000000000002 X06=1fffe000016c9c2f X07=0000000000000030 X08=0000000000000004 X09=dfff800000000000 X10=ffff70001197ad82 X11=1ffff0001197ad82 X12=ffff70001197ad83 X13=205d313531365420 X14=6235613838303030 X15=3a38317820306462 X16=3030306666666620 X17=3761383338623030 X18=ffff00000b838a70 X19=ffff00000b64e080 X20=ffff80008959b018 X21=ffff800086e9ed40 X22=0000000000000031 X23=dfff800000000000 X24=ffff80008929da39 X25=0000000000000004 X26=ffff00000b64e2d8 X27=ffff00000b64e080 X28=0000000000000059 X29=ffff80008cbd6bb0 X30=ffff80008191d460 SP=ffff80008cbd6bb0 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000ffffc5999a60:0000000000000000 Q02=0000ffffc5999a60:0000ffffb5970000 Q03=0000000000000008:0000ffffb58331ec Q04=0000ffffc5999a10:0000ffffb5970408 Q05=0000aaaab7f09770:0000ffffb582a9a8 Q06=6edc4d3a2914b135:d8e9c869e2695c88 Q07=b20fae707afde253:388e9c6c4fa85ca0 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000ffffc5999ca0:0000ffffc5999ca0 Q17=ffffff80ffffffd0:0000ffffc5999c70 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000802d8910 X00=0000000000000001 X01=ffff000016070ce0 X02=0000000000000000 X03=ffff8000802d8c38 X04=dfff800000000000 X05=1fffe000022ba001 X06=0000000000000001 X07=ffff000016070cc8 X08=00009ffffd3f1e67 X09=dfff800000000000 X10=ffff600002c0e199 X11=1fffe00002c0e199 X12=ffff600002c0e19a X13=1fffe000022ba14a X14=1fffe000022ba166 X15=1fffe000022ba14d X16=0000000000000006 X17=0000000000000000 X18=ffff0000115d0a70 X19=00000000fffffe00 X20=ffff80008929e000 X21=ffff0000115d0000 X22=ffff7fffe421a000 X23=ffff00000fedd768 X24=dfff800000000000 X25=ffff000016070000 X26=ffff800087c84f00 X27=1fffe00001fdbaed X28=ffff0000115d0000 X29=ffff80008cf87390 X30=ffff8000802c9490 SP=ffff80008cf87210 PSTATE=60000005 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=f000000000000000:f000000000000000 Q01=00736576616c732f:31706f6f6c2f6b63 Q02=ffffff8000000020:0000000000000006 Q03=0000000000000000:00000000000000ff Q04=3003300330033003:3003300330033003 Q05=bcbcbc00c0000003:bcbcbc00c0000003 Q06=30000000cccccccc:30000000cccccccc Q07=0000aaaaee125790:000002da00000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000002000:0000000000000000 Q17=000000000000000b:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000